51e17f51...826e | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Wiper, Ransomware, Spyware, Backdoor, Trojan

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0xa70 Analysis Target High (Elevated) e3.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e3.exe" -
#2 0x8ec Child Process High (Elevated) cmd.exe cmd.exe /c "shutdown /r /f /t 1" #1
#3 0x8d8 Child Process High (Elevated) shutdown.exe shutdown /r /f /t 1 #2

Behavior Information - Grouped by Category

Process #1: e3.exe
11970 2
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\e3.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\e3.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:32, Reason: Analysis Target
Unmonitor End Time: 00:03:35, Reason: Self Terminated
Monitor Duration 00:03:03
OS Process Information
»
Information Value
PID 0xa70
Parent PID 0x45c (c:\windows\explorer.exe)
Bitness 32-bit
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x A74
0x A88
0x A8C
0x A90
0x A94
0x AA0
Memory Dumps
»
Name Start VA End VA Dump Reason PE Rebuilds Bitness Entry Points YARA Actions
e3.exe 0x00400000 0x00937FFF Process Termination - 32-bit - False
Dropped Files
»
Filename File Size Hash Values YARA Match Actions
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact 0.98 MB MD5: d01fc5768fcf4c839a179dd626e8c30d
SHA1: 41f143b1e0d714f2af2dbdaf06ab698cb972bd8d
SHA256: cd8f60334043751fca5453705b315fdbed56fae685c79b423d99333a37980936
SSDeep: 24576:4e/nlfl/Vk8Rr1cnyfI8QlwnFfugLF+A7UzWCXarIbZjP:4efr28LCUdoA21P
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-1akhf1BL2GLx9pXS.doc 0.98 MB MD5: 26b96795b3c1c1914a33893fb0207ab2
SHA1: 353acf919671cc7482988172c2711702926a9e0d
SHA256: c6feb6d443b5befc8ddb93209dcac6f525259192eabb256d17fd7de2d75cde97
SSDeep: 24576:nMaIx7G7W1pRYStVdDVMo8Dkxm5iiKYAKS/1j:A4gpb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\2_d-jRe-SrDwQoO4CB.mp3 0.98 MB MD5: bf6f383faf3ac0170a5a79efce3cc470
SHA1: dfe20e372984dc7da151b68b6b8d694b540b55d2
SHA256: 49514f83a8be23db93a03b73244f6ee1ae0afde3fe5cc45bf399a2ca259db7bc
SSDeep: 24576:SZIk3JsUQFxMdPGgJdv+h846WtAtU1tix2:SZOFuV8w0
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6TCkpPq_bUL6g.bmp 0.98 MB MD5: 06b09311072dd94082a9e8afa22f1920
SHA1: 1794c6a1404786667aece332a490c7d10f9a0bbe
SHA256: 53f6b2a239420f6997fd285d3650fd8c835b0dcedc1d66c9da0bb911e56ac5ae
SSDeep: 24576:f56FnO1bmcmo0Y1GNMDjAzVCkV0rWfTMfhC:pbvoR2g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BNEQfYvg.mp3 0.98 MB MD5: f10fd34f722ef60a16ec22219d21f3d0
SHA1: 20089640c937f8e6de0eeb230a8771ccef1e491d
SHA256: 4df83247ec0b6f2de49ca44f6249d5848461407c9ecf20c30f0db6ec0ab4656a
SSDeep: 24576:TrI9OcmGYDG9fnPr7uPkY6ox7zIV8PKarAmN:XeXfPw1M8SeN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XSmcyKp4r2C.avi.locked 49.05 KB MD5: 1a1f210e2c0d3ce4e2979b013f25e488
SHA1: b73a469e3f237fb24d9a6ea911c2eb35cc46c2bb
SHA256: 1c8b53fbcf89623488e07f80c13e4c09d289e6d6a83bd62f9420c7468351756f
SSDeep: 1536:D2sGuIh+61o+ZRS3G12+9cLN3YcRO/hxqG7D:iF5d5ZM212++LN3YV/ea
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ZDtwme4Ucsf.ots 0.98 MB MD5: 1be11d9874a951b852ce7a36792bf65d
SHA1: 189aa75a697ffecc8b4a50e35d0416233ef218f6
SHA256: 2142345eec414b0ad31950572672210cb4076a7c4b95958a934ebc55974d04ae
SSDeep: 24576:Nm26DOLbgESp9mQRodS+cGTmz5XbYKBC1EDR0V:4iTSptKBTm5UfV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\EJ_uYOXtFU_bC8o.jpg.locked 25.93 KB MD5: 87d55c64a759f0781d282ef1d5724503
SHA1: a53730d2cf739349ad230547e94593b4f0f5b897
SHA256: d7126fdf419bccbdbd4f184597d5c09c75d8b0a7b9d126cbbfd3ab28af5c1ff2
SSDeep: 768:K7ur3EfoYhU9TjxkltMedbZ5JpmcjKuFw7:L4foY4kltMeZZ5CcjKuM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\jZ_rGvLvL5qGyRE3TJ.odp 0.98 MB MD5: b336d744f5e4ec7063b1ecf9d9a381ce
SHA1: ab165086e323758a87090a26807622e54e16f876
SHA256: 04e1d1ad09e7f55cc22bcee7023ca2c6882fc187bfdc3e7126e92053c6e851ad
SSDeep: 24576:sS8W16E13n6J+KxqpiddG+QtBLtnh0wWRwiG:sSjnUwidlQ0bRwn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\zdVGo_MJ1.pps 0.98 MB MD5: 359571452ad8da37b5dfe2d88de2d9a6
SHA1: 2b5af5e622f19c2001fa42a036a42090c5734862
SHA256: 8e9a381d257f25d93bbad371808d7f6c7008834e65737b4206d68e6fc6694095
SSDeep: 12288:v99GfnoyThWDJVfFYWLn9Mwm9YXecxKeFU7cWd2r6x0irXkVSHDz13evhbFkms7s:41S7dYWLYoU4Wd21irjUb7Bj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HTbn-meP9cur.pptx.locked 21.90 KB MD5: a5236c535e4eddff56634c6eb778c53c
SHA1: cf0eebe4fab5cebfc012d1c7219e20efec93ee22
SHA256: 69b5079278bf61afad92ff2061a4a6963b8d6d1e4f711e4915dba47616bee6c2
SSDeep: 384:+cpqxch83Lje07A9w9PyX/wi0vVRgyYX+5eNkPmFDjwZqYswJdWR:tP83357nu/wXuu5Sk+FDMswbWR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\IDxpARX2VeyVm-H34.ots 0.98 MB MD5: 91f754468a48546583c70e1f47c2abd9
SHA1: c55616daaaf4b6686eb757d268347f72b42299a2
SHA256: d37bbdefac17dea740042e48d7a91a809e6c3e03f27123e475dfe30a4e3bd41e
SSDeep: 24576:xH2SeM7Nv70XHB0I74Y8efMot5+1Mn+06H75Czzl4cI+:xF1cKg4AEoKMcUC2
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\xjaBorv0sdvvQYK31l.odp.locked 80.00 KB MD5: 869f7fd012ec00f18850f756c0d10704
SHA1: e9793347ff04e993b083560f1e4729eab0ad3d6e
SHA256: 6642b7ccb299f04ee1419c64bba1e0ee4db91eea81b57231be5c169659eca8c7
SSDeep: 1536:T30Zkndd59izocstM63YZA0Kz1dU0+LNjEAZ2pxDQ4e310hSf67Lah:T3Qknd9xcsu63eKBAEA+Q10Qe4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\xjaBorv0sdvvQYK31l.odp 0.98 MB MD5: b509aec8facd45a85ab7049c7ea08948
SHA1: 211816292dd105354da3b1e3d81768d0a527633f
SHA256: 3edc8cc48ea01e0a870f6d972bd140ef44b3fbf0786b0b895eb70d27fa7cae98
SSDeep: 24576:iDd0cJzrtYV0OmhUU3E6qBuYhg9qD9G8j+K+m020Xy3h:afZnC+KG4Xp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pgTrPSboT36f6A nXL0.docx.locked 61.44 KB MD5: 18bb0184eefc65bb9c778bf84e8de7d4
SHA1: 3e0a71aa3f9cb07a16cf035e7f0df66013e7538f
SHA256: e0ef8a00cb78e7d8fa5ac1d167619afb94506785f99af12da8380253ab962b48
SSDeep: 1536:786U+VFfJEiKhLK9znHUJ4v46r4/neIhjjFnMpq524PP:786dTBEfK9znHK4gAuJhNGq5Z
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\pgTrPSboT36f6A nXL0.docx 0.98 MB MD5: 68c7a59683f5fabd8152bcedf0605351
SHA1: cb9bc47711d229aed5ec8fe233ad1d9bf7393c96
SHA256: 60e1cc056f1b108001eaec5f947181e09905379784efde242387a768fbb01880
SSDeep: 12288:W9Vh77d5Fw5INBCgB9pOPGqeGfZl5Pf+Q1qrV77yKz3p0auKuUeOPoysVS6Egh:WnhJdeWqeSZnfN1mVa05xDe6pkJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\6BZCz.docx 0.98 MB MD5: 12a282021424fc1cd541dbbfdd9c476b
SHA1: e830e401a49c9051a288de46f44f2bf2edf49e3c
SHA256: 7a077d93e87e6cb78b82577a604b9d3c717ae98792f61409ab358d22da54fad6
SSDeep: 24576:b9U5pMqnxb9X98WdpwYIx48FCWpKyYb1LYVBy:Jk9KayGYDy
False
C:\README.html 2.94 KB MD5: 49a8b7155eddf63c866eb42fa50f6b25
SHA1: 40316df3ba862015f3f31cdb5ef91091268c6d0d
SHA256: 5c430657827602280c4c4eb41bfd10e3eb71eba251d52b53e092a33be1c05594
SSDeep: 48:TGuuHVzxTb/0UXSt/i78DLUub0me1SGiLHQ4Ednw8VJ5EnZ1hljHJmbKVY:TGuuHZx8QC/i70LtIme1Wrq9GLhl7Eb/
False
C:\Users\5p5NrGJn0jS HALPmcxz\windows 1.67 KB MD5: f91487c34136410f8b7dc01debc65dc4
SHA1: 580fd3de604bb7861b313e477417d06ca325ef93
SHA256: 6383a556fa0b72aa16f6f27e86dd7b66af1faf35c0a23cc3d505e5323d470347
SSDeep: 48:uTb/0UXSt/i78DLUub0me1SGiLHQ4Ednwh:q8QC/i70LtIme1WrqO
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim.locked 161.38 MB MD5: 2af487f445f602e45502ecb9690dd475
SHA1: 79e2badfc9ab3541f54ce35f6a70cc39163030ab
SHA256: 87943b31c3dfbe9aa2ca9f5313bb5030a40e0ad458902cbee416f26e895e6317
SSDeep: 196608:5eG+mGJK5LyRmsESRm2hHvoZxfS1osgdYYm0I5RZ2BkYZia7kLUaiOS:5im75LyIuy+0YYm0URZ2BNcWkLs9
False
C:\Recovery\e9e23962-4a25-11e7-88e8-91fb2ec43f0b\Winre.wim 0.98 MB MD5: 1662732244373e9ebf7804845ad43761
SHA1: 1b8bb32da680ef7be3718de82dbaac683716b571
SHA256: 7107f2c0795ebd85806dde3900a6e147bb621205566762c0e448f6d1a5bfac52
SSDeep: 24576:UsnuDDe9I6QepN0UH6reEIb9x1RV0Q+WILUf:Zee9ieHq/m9xwQf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Aclviho ASldjfl.contact.locked 1.28 KB MD5: 886784ed300ea53b62f3e0165b495952
SHA1: 1226a5e2283f529a47350980b0ff4df3685eccd3
SHA256: 03af8fe04b01224b989815983d39b6ee9e4210698ec7de9f77ddff12ea3fa142
SSDeep: 24:J5+a1YVyxMiG6AJAzL6iQ9zIyR6JHPslP4mus/63M7WIlooSj3Qe:JEZVyy/nJa6iK2JL4Sh/oc
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact.locked 66.90 KB MD5: d3544ea1ed7683d040af82847aa0ba05
SHA1: 32eae4b0aba324c72efd793dbfd8873d83e035da
SHA256: 717b7d55b6405aa88ffd4cc6525e39860b2fcdb960a61b12fff8ad0a010b1a51
SSDeep: 1536:ebcc2BOuX4SQQM5eYuRCIMye+cJGsnuEW1BEPrLvpxmGe5zMbH13dFpQ6:ebHuOG4SQQMICYTc0EDW1BEjLQ5QDJ/1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\Administrator.contact 0.98 MB MD5: 3d8faef204e95622fcc602082388e1e1
SHA1: ccd71b7dccb966d1c80df4c1fe8bc80f03592cab
SHA256: 219838219dd6bfeb5048397f3f74271366b320ab475e8a7195934a245a57a5bc
SSDeep: 24576:v0yVaZxpg9hQ/nFELkUPh2BEI9teFvHa9jDrv:LVavnjUPhV5g
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact.locked 1.27 KB MD5: 1dc6e996a7a66a7a3ad2f73619bf005c
SHA1: 39151dfb9376909718a7764d36f9591dc99d4b63
SHA256: 9ff4d0b49e4616cf24e3a7888afadb7cc10694955a3c52ebb0a37e6c1fb52448
SSDeep: 24:Eb5eIwPzyvA9P2qiu1wRfiVRlKs5Aqbx8GJvQI1INquY5bXADHNXOK2YjijaM:CDwt4fyRws53F3v/+NquYFADHNXOK2zt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\asdlfk poopvy.contact 0.98 MB MD5: c3c1381489e8ab015017c0eaa8b7c50d
SHA1: f93e89a130e35e6ee1fd01339ffb2412d2007c26
SHA256: ac6a5ac9c3edce876783b16dd96b1084b5958f404a444b3bcba19936dd64724a
SSDeep: 24576:OfSTvCDBMtVdaSMEBv2X5vh9gNTXdo7MDijx/:386ArkzDijx/
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact.locked 1.27 KB MD5: f165a852ac9514150234884e43af1c38
SHA1: 13c8251bdd1239641c7fc17b44e34dd90908dd51
SHA256: e5f8c629531263805691c2209265edd4c245e4b3fb47d9ba66f3bbfd78b159cc
SSDeep: 24:Jj1YMjSZxXBdH2+yjkUB7rZbKvQZX7YYsPslurlxjz3NZCpe:Z1YMjGh7RyLdZLhsPslEj5ZCI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\chucu jadnvk.contact 0.98 MB MD5: 2d1fab41080f49b2bc267bc4acb89f74
SHA1: f1888a74cdf39b501233c07a81fdd08f315d95ac
SHA256: 9615530518d97ef3a1e74895a1cf6bbd6d849cbcbe35faada2fdfe36f81d5c97
SSDeep: 12288:RvjSGAJPKKbCAJDGQPLeUI2NsPaE1Z2EUrSajlB9f+DUGAMLz4IH00EpUKwj1goG:tjVc5bRJ3psadzFf+DUD8JKqgNL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact.locked 1.27 KB MD5: b9fca6cd6d8838fe75c80d8bdaa00580
SHA1: c2de6ef4b1257f46db1f1d8c2c776e300859efb4
SHA256: 3bf034de332e44c5589d0135f43b600e5acf69faf8a6cf54ad0c8ed5c9f127dd
SSDeep: 24:S+e7yNm77y8fOOf3ibBqKhO+Z/xnhscV3+Awac/U20brJ1pQWdZBsuI2q8oJW0Xy:9UyNmnhPutnX/Q220/JJdlILu0Xy
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\lulcit amkdfe.contact 0.98 MB MD5: 9694ae4a53fef18e3a2dac8f3a38d5f9
SHA1: 6d7e934fedf0add6f2e862bda4cd7a9913aa16fc
SHA256: fb4717ae2116dd82909775b4806913a8585032207bb9b4a5161d287716ba9692
SSDeep: 24576:hecuN9NJRqRnLEZjSmRKOG0DcJd+v6608x4cKaQfWRvT9b:WMKdmsxOaMyZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact.locked 1.27 KB MD5: 98d7f63bd23a2d87eaf9ef959af430e5
SHA1: 95a7f4cd1b560493359816e72a67f930404b1804
SHA256: 908371de5ac37e227751abaaa9c92fd958a40a70ebee749a894cf540c234b8ab
SSDeep: 24:N0grSBVvsvuEnLHBQt5+9kViQxeuDpbO3XomeE/if+zJHe4/3HrGv+QG6RFGCBUA:NnrStWLhQq9GJDZO34Eo+zFec3TmUq9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Contacts\sikvnb huvuib.contact 0.98 MB MD5: cf8a741d45ad91b00df07690f8f03c9e
SHA1: 59fe76daa77aa9413e9d15b5c49b1aa96b7c89a4
SHA256: a602c51457e890fc9d227987f89b6283f6cdc7faa5a90e33554025781cffa3c8
SSDeep: 24576:m0CSn5llLF1nAl0gphTe2Xp/Aj+MIGC3oCjO4uZ+dVkia4GT:nLFnws85Jo2JuZ+k7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\-1akhf1BL2GLx9pXS.doc.locked 57.80 KB MD5: 698201d30b56d03f6075d88842cf0ccd
SHA1: 9ac021a6271273427a355950de88ba0d529ebe5b
SHA256: 759890de2b1540356c6ea717ebc0e27bff56a2b910f19a06c83f969ae7dd85da
SSDeep: 768:gteZ2i0IuK8nxWRoXlGiGZMU7bCMSzEmUkj2tE9lnJ5BRSav+oGv9MhX0Nxc+fgq:gq2iLWsooaHdzfj22XJ5BpvK+h0/rU+T
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\2_d-jRe-SrDwQoO4CB.mp3.locked 34.83 KB MD5: 99bc32e59035716246b4474da6f55b97
SHA1: 08ef8337c6a6e5b6065d58aa7f65a07b4659a9a8
SHA256: 7ec71dfe008b3dc9ce49ec9c9ad3102f96d1177fbefe5bc486a7857436f97f15
SSDeep: 768:UDpWJ8ORFgmGdAlZO/qvQatMI+GmYaX4NV+zu/m78db:UDpuqmGdAdQgMEmYzNgzuuQb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\4TZv3Ht1i-caZkqb.png.locked 67.73 KB MD5: 3559386b43bc24e9a5de814abc13af58
SHA1: fc0bafe88500448956d63f56049b64988b696b2d
SHA256: b973c163b6fc44c2ba0679f20152a3bed43bef58612dd16df2ccf7edac399331
SSDeep: 1536:VXlhcuGOUbrSBO+bbXpe3wJIboOMpEKUeE0pmCJ98x4BKTv:rhpGOUbGtX4AJIbnSzTzpmCbrCv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\4TZv3Ht1i-caZkqb.png 0.98 MB MD5: 01b1e0d364dc524280dbd74f7d4492e8
SHA1: 1a365df4d181ed323e7d99618803ee330925a619
SHA256: a9901e0831257ded517dba18eef890930aee74283b61890e2b8a0ad70fa8d3ad
SSDeep: 12288:CzcyBURbwgyOJGT9+bYicaOMHNWFdeC5FZygvRWGHb8uWZgfVSk8MUay8/nnKiOa:wcy2b4Za4Fh53ygv0kZd4MUzOKiYxe
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6TCkpPq_bUL6g.bmp.locked 90.86 KB MD5: f97a66a75160794f541b86e9fdba297f
SHA1: c620eac5ed2f12f7fbb7b8daa2989ac6c577ef30
SHA256: cd5e8141bcf637b34d4a8213060bc435d7914aa06022fa0a3c9ed17e1315ce92
SSDeep: 1536:lFM93GgwpAdoymHVa/c8WOm6l9NHAZTJtm8IpPR8VJtOPA396sqqiRL2ihxjH1Hc:lFc3Zwxym1a/c8xvcengt93qd8id8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\5IXdimlWLw.odt.locked 50.12 KB MD5: 6cef8e7c6c410d8b11f9d409e3521bd2
SHA1: 2882326bceefde7d451e4ce453c4a9007a6d1d3b
SHA256: e2e8b2025827783cb3c8b203d468b481c88c3a05c9a0aeed25fd0709e07142b7
SSDeep: 768:mL/6KB9LuYnDki+a/UmONjgpVlrO4QB2Tk2sb15bQ8uDFyDKPm2rNXBo1e54DeoS:w6KBUwaacbNjYVlaB/1q+DKuae1RD5S
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\5IXdimlWLw.odt 0.98 MB MD5: f4a4f63bdd6a77d1bb75b7234f9052a9
SHA1: fe3184f50de3f9b5bb56aaa2317317a706222519
SHA256: c47fe0aa6ef820d99f848146a986ec49312e0f0a684c60c99fad8e1ed4ab8877
SSDeep: 24576:xg7ajNh5aM2JU724B5IIuGKl7rga7+/z6q943j7oQsBiUHIpn+I:xyatR2Jz4BYpuWjiLIJ3
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\RAkhE3.csv.locked 67.04 KB MD5: 6d55109f7b80b0e4c09909ab73595c99
SHA1: eff8e781d05c2343c58b30b9dd4d061e524ba2b9
SHA256: aa14acda648873e21836e0f100ee273a4d825bb007f91be92559d97df5cd976c
SSDeep: 1536:ugjoAsH1TPfcM+NeGm+nW0sWiBPiYdBUWHB3ib7fkdxhbkt:fMAk1D6kGm+nW0stBKYfXlivkdxNkt
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\RAkhE3.csv 0.98 MB MD5: d8226bea1f5c05e589dad39d54a8f6c7
SHA1: faf03feb02dd9777302c4ee42141501be7600143
SHA256: cb11af81a893963a7623eee66930094cafd8608476640909620789efe578fc72
SSDeep: 24576:WeTTjlqoMBVH4oy+4RSp7ll9O+LikwDj/zjvn8e3x2+:NJBCB4oasKPRjPdx7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\x2H_ZCFitwlRZCwvF.png.locked 67.81 KB MD5: 4cce326d6f7623c87813fa23c9fcfe21
SHA1: 8161bff13f6ece9a6e36cad688cce51d7a3b9d4b
SHA256: e7c26f33ea9cf3588a18f0ae7f9ac1c2275bce697111b162f2ef2c6113d52363
SSDeep: 1536:qqlauy5C24H+QX/0KVkOMEuzXHJytNz2VIO0NpHY285iORTcqboPtocl7u:qi1D26NkOM5zXJm9O0HY2WXRThH27u
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\6wk6dgEHze\x2H_ZCFitwlRZCwvF.png 0.98 MB MD5: b9de22c42705d572492c8c8249d6eff8
SHA1: d8a33933197af02da106355c79beb4e24ba862d0
SHA256: 924f9ad4492e7d0cf3cc16bbd83bc74142fffe9558585434ad2d58b580b286fe
SSDeep: 24576:aVcqnJ/ecrKJy7fJ7fODDWMVFvp/CeE8OhQOh/G6:aVc+z7cB7wp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\BNEQfYvg.mp3.locked 32.68 KB MD5: 82bf967633cc92e4213d62ad34c50d33
SHA1: e5185f0c3af62d095e8e12ec961cda1ed1c7892f
SHA256: baaddcee8f9060314cda686e1f274b1469d44e1389f1d1916208314358e98599
SSDeep: 768:Ht23gIgh6tRUlPJKf0IS4y3J6n8k0jf3/z4AqR4:Ht23gIgh6tRUedTnZSz4U
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\F3O7gnz G.gif.locked 36.16 KB MD5: d9664ce92973537741e8a8cbb6080d34
SHA1: c892616e7c6ff566f7d5532d75f55c9bf746b2a2
SHA256: 83bcd25646563bf5b71d8b6c1258963065c295b8fac687994c4ca94615f869d8
SSDeep: 768:TLk7MShZAyofO9RZHknF4jTSIrF3hLPYd/wdNB1F+xkUxPE2I2u:ojqfYoMO0g+DXAxA2O
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\F3O7gnz G.gif 0.98 MB MD5: bbbd831314ada12ad576960e05d59697
SHA1: 8f41588423ce9d792323a55c0e401d2cc3f4207e
SHA256: deb729eaa86a69424fadda71ed2add435d6fdad0a8f666483fe15741d1a8d5b3
SSDeep: 12288:H77akzAHogPBV71jTO/YSlaVWZgjzT0A1IrbpbbO/sY8BWLDRmmA8Q2Ury+5sB+u:HXa3HRPLZ3O54WZgT0RbKMkA8zVDAC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HRII4doKY5QIf5fvo.pptx.locked 90.53 KB MD5: bbf80d418c9fd79ce05874294e526921
SHA1: 92f2a8ee2dd44eb1eb07123826783cfa16a786f4
SHA256: 5c5d1aa37e4d6311ac7b5420f5878d2119aba160a43fd8e214b90772f5c10575
SSDeep: 1536:wVrG1evxvdnlDBbgAd3f6duJzC8cw9YmZ5EKZoNmruydUFh:wG1ev3bbgAd3iduJzpC8uNiYFh
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\HRII4doKY5QIf5fvo.pptx 0.98 MB MD5: 6dbf450009ab833bbb74b75a3bf0700c
SHA1: cae7d036b383a9cfcbb00b77b0cc60ec9612e831
SHA256: 3fc9e44a1cd0d3152c10874efdac2439885dc33a343ce8d75261efd8eca851da
SSDeep: 24576:Z1JrmcdU2B2CSGZi6K95Rt+H7f/YQghTA/lp7z:qGvK/RtWaO/b
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmITKXvX7eVLl.xlsx.locked 53.29 KB MD5: cd231ef4ef370a096b98432da39a980c
SHA1: f00cf726ca7a969fc0023d3eea6f0b9afb26e81b
SHA256: 06022ce1691f348ac1b7b7df440a84d027e4515200882b9a679d8ab1622a9d8c
SSDeep: 1536:nPFrcoNP+BXYvneY61ifTqUJ5JsocjtDEJSDTQ26:nPFrcyWBXYvy1STqUR82EDTQ9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\JmITKXvX7eVLl.xlsx 0.98 MB MD5: e9750430f33bdd316d2e640536ad71b4
SHA1: 946df66a767c1406b08d0207673a0efd8b1d8774
SHA256: 92e8c18db538e7d9913ac8496ca4d2da9d732ac2eeaad31c0a2a99705678b056
SSDeep: 24576:UCyilZeA7+EypmpwR+mUQwND4lUIT5wgOSo:XNYOSo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\PA9 shj 6dXpmp.flv.locked 51.56 KB MD5: 2c7c42b09ddefcb53e48a86c34ea25e6
SHA1: f13c2d516795b4877fa815771e1247594d136e0b
SHA256: 0825b31a966ac8dfdf6690f180ccf38616bf5de645d54e56d99252af8ca615bf
SSDeep: 768:52i4f52pVWdCOOO3xUfrl3GLU64B+GfhLXVhOJ5r083hsQ0YWNn0xowYUVxeNsro:s5f5NdV3xUf5OUBZs46hM5klp033
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\PA9 shj 6dXpmp.flv 0.98 MB MD5: f24786967808ada419963868e47512ca
SHA1: c885bfd93922a1563fac424d8a32e982df306573
SHA256: 548968861230500d7b267961ff55b77f2bfe3ba8c6ccb939d76d838f3bf4a58f
SSDeep: 24576:MQk0R185v8D27vCQTMcXvu6FB1GfwIfT648J9:MQtyz5jDJ9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T1DeKt nw.bmp.locked 14.88 KB MD5: c928394fcb66bad2c8f92d5ae53a09c8
SHA1: 751fc102289a2f8c285ab1445458230ddc54ec9e
SHA256: d0010dbe17e7c82cb8b91e7b1c04156fd1fe5bac6c5da68036f4dae6e2e03570
SSDeep: 384:aNelqIoKte5gjvSSplxYClgLoY9UtveSi14OJfJ:UGbte5g1xYcrkRSi1DJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\T1DeKt nw.bmp 0.98 MB MD5: e75dad02c78d78ca185fb2c519c28741
SHA1: ae688645114bc66d00d373095a6c8c83d9227471
SHA256: 9a82f50cec6715efce0d4a1713ba85dd1da57ebd14eb0e7f78b79fc2bb9a0d2f
SSDeep: 24576:m6qDhfWGkMz61n9s/jMEEYoFMtQAC7RASJon:uWytEgqAoU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\U1E4UbklZJXlP.swf.locked 58.33 KB MD5: 47fc1f41e30edd7f29007289a283aa9b
SHA1: 348b55046a7689dd89f1d995e23374998be60acc
SHA256: cd504529f890d3e921039d6e2a711a34d667324030ddfa285c1ad3456dd85faa
SSDeep: 1536:Gzkmlr8IuNnAFI5kA3lokNuTSd1xHiV2vWC:G3lXuNnxOA1nuWdHiV2b
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\U1E4UbklZJXlP.swf 0.98 MB MD5: 121bb943fbb11279a4bce86ca1cbc389
SHA1: 43fd2f7d3462bb59d63814c9414f9611bbaa17c6
SHA256: be0a35fdd9c42b11b6b35fbe7d884edb6323a2d7212ad2a24d159eaab16ce5ed
SSDeep: 12288:K/aX0KN4JlxXMJdhp4BSefQ0PfzCWmfR91Ae9YBKV+Wkb7Dh2p/waK50YHDM5ebx:Tw1MJ94B5ropL6oVGXNCCD9sFi
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\XSmcyKp4r2C.avi 0.98 MB MD5: fd9ffc78ef1bbeb10e2d630346b17099
SHA1: 691a4224a4a27b36af6617026eeadd959d5f343a
SHA256: 07895b782c7ec8f36452e95ca6f0d2bbf1c84031e41387a94c10c6fb335bf7b5
SSDeep: 24576:CMx/sZOF1rh1gznUrZ0Hl8T2z6ZE7QC5Y9Y9n:bumzgznTo2z6ZEZ9n
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YF2pSCd3BTPSrGBwHWZ.bmp.locked 39.88 KB MD5: 8c84b7db6baaf3b0a5636cbb40aac334
SHA1: 0e62b9adea320ac2e6453287a6e350f3861d40fc
SHA256: bd491f5d35f242e2c84707469213d89b0b655b6637fd9decc3f7ada05286a88a
SSDeep: 768:2fjFGOHexko5TS//xBWBx7L+zGST5aQwGkL/QSXrbaWHFJ6qk:2foTkBRB47LyGkdwGOrbPHz6qk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\YF2pSCd3BTPSrGBwHWZ.bmp 0.98 MB MD5: 5d84f59e84a8287ebf64505475327e06
SHA1: 4afd073fbbd1aea966eb5bb361f0750857fcdea7
SHA256: 4cfa66b84f4b0df13da5c89479f8bd9f6dae7bdcb7ee33f39d8acf72ee0bcd8d
SSDeep: 12288:2imzWq1iDl/rqK/eJyR2+nofV7T1cNP6Xal54qcG2T4/c2KO1aKVtZGYno2/vxW2:2igbMDl/7mTsyGc7OwItlnfUIek
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ZDtwme4Ucsf.ots.locked 75.99 KB MD5: 854402d974139d032360660e9af3d00c
SHA1: 56359ba7d4e1c6016ba0f1e36fe61f31ac9e81a8
SHA256: ab9d9c3ed0a9033dd6af0776873848e98589c79c1aeeef875efb863945ded15e
SSDeep: 1536:Mh9z3CSrWCiBPSjd/TaF4scyOHkpGoQxg2RhpM5t1H5QxxFVWrn/Vb:y3CSrW7FeyOHY4xgOhp00vy/R
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\cq7JQlz.wav.locked 66.79 KB MD5: 2ec22b1a447bdc7f55dd587e4f9e9c6b
SHA1: 577798498643aadf1cbb833034361640aec9ff56
SHA256: 23df7665822d121752385fa0cbabe66975a7334fdf5b0463daf263611ff1ff60
SSDeep: 1536:9t3rk6qcDWkYKR+KW4h3D0YRnaz3LbneD3Uj5bCc4o658++a:nQ3cDWkJ+KW4lD0saz/Q3q1CBo6PL
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\cq7JQlz.wav 0.98 MB MD5: 9659ad73e748335315b5f8dbf2633ca5
SHA1: ac1652f85c9bbabc73918d31819d5c13bb4baa53
SHA256: 1ff05f99a9d9e8e41a6e467d931fcc8ac6fc356a13224eee1dd8bed362a60efa
SSDeep: 24576:OYLMpBvzvpJsJ8fmF7Sdca3EK4GW8G0mYKe:HyMEUuqde
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ewYdOINJ.swf.locked 35.28 KB MD5: f91176ce6b7b59daafeed356ac122c1d
SHA1: a273bd2bfcabb172c05892a3973d097efcaf2c5b
SHA256: a778887a4f38f139892a5f3f739e176859ef20f31cd82225eaebeb8481963339
SSDeep: 768:P6NvX+71NJIF7znZiqiPFNK/NApg3LG0Igo9B:Poa1NO45A/Qv03k
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\ewYdOINJ.swf 0.98 MB MD5: 3ec96a2b960edb8d446afd6134403d5e
SHA1: 656d55556299a286eea306f5df52b13d0add0ef8
SHA256: d201a492d36dfc5765be2102deb1dfda987cffc79f129d680232070875a36252
SSDeep: 24576:dKdcX6q6gj3GCAr1SogqsOAAS4JpQGFSMz7Q3HSLGbSZ:dKs3GL8oQMdz7YyR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\gB-q2WhERwKnL.pptx.locked 94.82 KB MD5: 04065af56e09a6034e477c8f0b5dbd75
SHA1: 2edee45f7c1e861fabde9d6c6418b290aec71d50
SHA256: b8b77a9e3987b5d5ae68b0519970bcd5f4843a2ae0417a0ba454612177f64330
SSDeep: 1536:lUcsoVgxQNGXsdOT5v+F+bcfSS4xUFcS0u6M0aslw0GWNgIDlO1h8pvZ5bWcS:icrVrNGcd0Mt46FbOFas3vNg4U1h8pDW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\gB-q2WhERwKnL.pptx 0.98 MB MD5: 70b672e3c96cdda77e2e8a1d4268241b
SHA1: ba59e5fd45b7cd00aa8e963d036ae5890e63704f
SHA256: 33f232afcbead04f577cab19fa4d013e8d8ee9eb92b9c94f7fc3d55feebb2636
SSDeep: 24576:tT7+nQ0uRpNPJEK2JzhnV3MU1RXgASDWv71GOjq4yf:ZFqh5h31VjMf
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\gRxdPCZ1Sca1dtL.mkv.locked 33.25 KB MD5: f7b0b2062165f47840350fb29dc5888e
SHA1: f637208877a74f1764d37672f91a444d2eb1bae5
SHA256: c7cfc152cc3433ec8f52b959a9660e4a43c97c2bacb9fab18d638dc5fff4c222
SSDeep: 768:hfrE9/ptFj8U8V/yS8EFARZnZeGNiM4zcb2DV0nbT84H6SHNQjFauUDQr386:hfrQ78U8Ny0FGVZNiM4oCmnbSGe86
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\gRxdPCZ1Sca1dtL.mkv 0.98 MB MD5: be4d8287047528ad5cc6b64572097ec6
SHA1: 0d3412b2ca08863443a7aa075a64473ea02e3810
SHA256: 376e5e8d2f6dcaa72b677875848365adba616f1f2944088ebd4a30f17965d842
SSDeep: 24576:KKM8wIUzb/C5n41y4kenqNV9mH2okaCVud:KzIYW/ydT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kthgq.avi.locked 21.86 KB MD5: 6db35d32cc5d41cac89179310eeb887e
SHA1: 5060fc0d9e853d39e04d0174c3a7af33714c7ef1
SHA256: 69f622bcdc1b8faea45608c78f6831bc012df87c818d07fea404843996d7025a
SSDeep: 384:cLGuPVS7nTjtmnDNdstRuCF6XOU4XphiV5r5rhYhDivWA8zFgE7Vk4v:6G2Vcv4ozFS45hAr3YFivWAka4v
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\kthgq.avi 0.98 MB MD5: 2bb1a3ebfc6baf8fa1f8114a73a12caf
SHA1: 2f1708599f315f907bb188d7ac4c6bf3e567c67c
SHA256: a8d82bb299e1dee656f674ca6140d4f4e8500ebe00750e3e87165bc1742445ba
SSDeep: 12288:ES2TT9fpD1r30Me0BZdSsLq9b6hHmSnFa0uPG8egRj/WVM6/WYAH9b/UEYegSNMc:KBvjvSekodF6peAju/Wz9TgSN7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\MOVP_Ir-AU3UCHtR.png.locked 76.72 KB MD5: 65febc909ea5c5a83a92f31cc29f7e02
SHA1: a881de36bc7acd487925ddab4c6483fcdb5a48fd
SHA256: d80bcd337024d53c0a63e245d4a57b04f098755c339e9dfd5be4cebf774197f5
SSDeep: 1536:b849Niu+FFz55PQ56TM2dCA++oP2NZeK1uzF+A2cb9O8s:b84iuk5qHYomZW+AxhO8s
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\MOVP_Ir-AU3UCHtR.png 0.98 MB MD5: 6f0b460f20be026a79f72df083c5460b
SHA1: 36b90a3d9a9aab729126d416392899aee6af1db2
SHA256: 85e7b87262a61e44852a9aeb0785d8dde191908ca2fdc7b686fae53bc451ff62
SSDeep: 24576:QPFDonRWYDWZnkg8xgnGBrsK695ZlRMred:2DO8/nqi0qjZMC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\SMT5 pgZJva63DjjT.ppt.locked 21.97 KB MD5: dbeb6635ed0456cae08b7a6729607a01
SHA1: aac46d8110ccd4eb3ef5722ac6082c054d47ea76
SHA256: 3e62248c7de06e3ba5043abf9cab330b49a5a98ec2188effa1e297c74b0614d1
SSDeep: 384:0WHDtr8Bf4rHp1UdgHelOVbuYD0bUusjiQwylXSWzxycUKH8u6CDQLw/:PHSFI14gWkD0tsOQwylXdGKH8/Nu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\SMT5 pgZJva63DjjT.ppt 0.98 MB MD5: b9465d2b5bf08d23e214763540056a6e
SHA1: ee07a1845798b374958344f3b6d84d2ccf161069
SHA256: 2fb8c88ccb1d715c5a9dc7b20aecb4f366b7e0110ef89aa778fc9a2de4e29ff3
SSDeep: 24576:dYPer3RHJCqG3eF/hOKVVZ7p74JVaknjnG:dYSEy9RwVnjG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\eEjm.mp3.locked 78.32 KB MD5: 991d60d22b3076d462cd0c30e209d2e0
SHA1: 501abea33e55e1488c3ecc6084bb959d6bf54fa8
SHA256: 3cde2ae3a29434cd95867a5491a40c3705b416c65f6f49c7a36a4715ef260edc
SSDeep: 1536:luRdCXMiSKP9ygLxLXM33f4xNT4tZfBfQAchIs6R75Yir:lugdP9vK3v4xNTOZazqpHR
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\2ry76H8Yy7hBIz\eEjm.mp3 0.98 MB MD5: e1e5377188fd346a5aba4bd3c9a738e4
SHA1: 7b120bf277c4fdd535ce71413ddec2e5d433a449
SHA256: ab3079b028b038cd87738446ceea354add232ee07cf03bab760d46557f36f9d6
SSDeep: 24576:UVFNGUyr4qsH/GVc7gIZDgtMqo398SY04wxreb0O:+X+qRhBpeb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\EJ_uYOXtFU_bC8o.jpg 0.98 MB MD5: 9885f4cd0dbead9be942530458a4896a
SHA1: bd5917492f45cb35e841834a1db66b1a309b840a
SHA256: aba1ce240fd4d5f29fd3ed2cf4293e54556536fe041047d805db13236c30beeb
SSDeep: 24576:3mYuLrgx9Ojna5KaAQViMI4KF0tr8Y1jbjb:s1exh9j
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\Ei7u029ODswnXx3SGD.gif.locked 48.50 KB MD5: 716ccc2bafd37431d4d6bc83fea52a3a
SHA1: c75a37643f4037288cf05c1b7dd86ca274e622d3
SHA256: 8ce874f9cdddb75e0ecc3365b05d2ab37f4ec85a43b4081a2a50467a771ef81c
SSDeep: 1536:KwFv3kNxfIMo3Qc2RjO/oCHCibYfF9VYPmJjyh:YD+NdHzsfF/YP9h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\Ei7u029ODswnXx3SGD.gif 0.98 MB MD5: fd6099b49f624448d5f7f2e8f4fd57e8
SHA1: db62f23f677dd099dd2c028c27cdd873affd01bb
SHA256: 0afbc6594407ff24a08ae9136a66b378e7e3039b3492448ba588d02cd9738307
SSDeep: 24576:JtAwxLTcrJeMhQ2O8Gu6ReY+XV9U18QYB:6ztOviUCQYB
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\9GFPfd5_Yef0yPVDK.mkv.locked 40.19 KB MD5: 56df7fc2b0cc1e064e3dda50c425a942
SHA1: 7c69740a1cb098fd4baec0c51e77eed6231d89ec
SHA256: 8218144cdf767675b9c8c3f797c45b3fd00466980a6ee9a2b5cd029e5798989d
SSDeep: 768:M9ir8TDiiZEZIuy1uaEJwyXcU5CFWLxrMub7x0Fj2njm7PZ823usyfH:M9igTGZ9QuLwep3h7b2F+UPKKyfH
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\9GFPfd5_Yef0yPVDK.mkv 0.98 MB MD5: c49146921d3d3a1bdde7bcfd23163e65
SHA1: e00a92ac75eec8028227e8ac170b02b448e255f1
SHA256: 50a44c65f576d082e6a7e269c83754d0934a6aada62edddd154ff42ead304869
SSDeep: 24576:MuN5JmzDc1UB+2FJbqx8+MYBgrR6X3QdjPH41fF:/UUcHi9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\RKyZSmhpbFn.wav.locked 59.50 KB MD5: d6c3e4a613568e02e63a0706f4eb2993
SHA1: fbc1c9eff503a08c895fcc1debabb6d16dd0de91
SHA256: 11cae5edb4d5527f4bd08898a84d3916c9012b17c08d4932ce74a0d66c7accae
SSDeep: 1536:EewIKx04qvDm9hEVBbUwS4ockN/WAvvIVFz52Fo82InOeF+yQ:JdG04qvDm9sNHk4Kvi15A+p
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\RKyZSmhpbFn.wav 0.98 MB MD5: 1efa1ceaca16611a09a79eaf9eccfb9c
SHA1: cd6c3ad41491f27e16df59bab6a974c6dfe36ba8
SHA256: 0c8e99acdab875f079dc199138fa63b50c989b23ddcdeefdcc0f62d86f6b346f
SSDeep: 24576:up7kvDR1zvA7wlOUSX/773qPIh37eAIw6NMfOd:upkz47pZAVNp
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\_NqAH.mkv.locked 65.68 KB MD5: 9f89e272cb9be99ba6e3a503099db094
SHA1: 1d3abd24135fdf09b6701c0a7aae514db5b81159
SHA256: 197c92b49666acf7f5a9cc926a059d3725e456876a980f7ffcaac9c1e94bd394
SSDeep: 1536:y9Hgi0gf9AUjCGXMFXyJiNxERswXbYS/GIg71+:y+i5fuUjJXM9y1qSez4
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\_NqAH.mkv 0.98 MB MD5: 7d56b33f4f71e17796b7c0e627620fda
SHA1: f63478012f648bdc9a4da43166d127880d2fbd65
SHA256: 952ac226d9efef3ee37a9046220b5e68f57c1fe7991a83371fbbd1cddfea1071
SSDeep: 24576:U6Z69MeIo3uk1A1pe1b6EhPiVRbTveEKO:U9Ld+a1EHT3KO
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\wW1gMOqzuK.wav.locked 43.93 KB MD5: 29183eb0dd64458bad55b925d977e5ee
SHA1: 63fc45976407f6914ba75858e93752d3c9d32dff
SHA256: a67137b62af8f83d4f0e8d6648da087ab7f36d9083024b6c79061a1d4d7d0dd9
SSDeep: 768:wSaKx4dnyGu4GKYh7HPdTd+6YdOd9JJSkOYPsnjyxGIiwaOF2f:wmmFuhbh7veRdEnJPOhn+x4waOof
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\wW1gMOqzuK.wav 0.98 MB MD5: e5e2edeb89ce56bd6bae040346ed5881
SHA1: 9f510f1d26c75d5746912b34b0e179c53eafd6ab
SHA256: eadcb6f4956e6ca9648b6b6558520bb0717b2191befa92316d2ee90cae4b821e
SSDeep: 24576:Cu6QAxYxgUUha/qSRpPPwsJWNEUMELvICYdfSkGf1WHe+:b6QGYirig/QtfSkP
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\x8K0Ce9WztC.pdf.locked 35.60 KB MD5: 4c2a01cdb15da0c8262e8ab27590b6c8
SHA1: 8025bca92082203e8661774ff86bd7ddd1c130f4
SHA256: 52de66d5635d51ba6eb8ecc200b7cc341e8ad3c7307882317a940fe427c38ddb
SSDeep: 768:wlDqDwMQH5DutepdmR8kvQnz2BuoLL3T6NblNWzDI9d3Pp8Xv:hcfH5DCvR8kvQnWuoLSWDIVA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\XU4tnfq36QX-1m4j\x8K0Ce9WztC.pdf 0.98 MB MD5: f6292fe65a6c1940ed050ad5c2daacf1
SHA1: 05ff0597c110c83d789237181f8a56050a6f1cf2
SHA256: 5f1060c032a9e53cdeaa5609f59fded4aff442caaf071b2dfe07f145bd81575e
SSDeep: 12288:Kv4fpzNRCcczdqxMpBux6g15H7pLfM750rywJJam6iv3FD3ZI2EctHMv4ctw0BP7:p5UpnL9kF0wr6OOv4cRD
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\iz1LeeS0 3GEeCJtgx.docx.locked 63.69 KB MD5: 96c540b6aca7e34825f69cf51e3f716f
SHA1: 99b5e87e124d3bfae302fffee36d38cc3b67b788
SHA256: b828777513b5ac36fe82d4e379f738efb020ee16a87c228078bdde6e5385d15c
SSDeep: 1536:biXxfmxtd5JtDeBXyARuG71dfK2+qJPP5shmkpxSdzV5g1x:uXxfmxtCzRZ71dfNLnChbpx8h5U
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\iz1LeeS0 3GEeCJtgx.docx 0.98 MB MD5: f3e07643c6c9c3f36434bbfa63da076a
SHA1: 5d98f71dc3463873ab268eb90884cdafa33d0c4a
SHA256: 1e205477b39d2494fda394f6ac872453d2164c54c5abc7214568b597275adab2
SSDeep: 12288:K4yTzPucGOWk5Ijhp2EFCDJGgmu3iEE45LJhS9EXNjQSq8IW4nEyhSoiiaLJYl3A:+2dE4eEBfwJ5LS9BS8WkEocimGCby8
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\oRCJmQySkAXn0at\0ncS.png.locked 64.13 KB MD5: bf7db50ecbe34c47e47f9b99954ddacf
SHA1: e03f11f6225c712c2c7f581c52d6557dbd17f031
SHA256: c302e4a69ecb049806520d4d431246956c63a356c80e521a4d63286f6fccde22
SSDeep: 1536:9Fc0W0qzLNMRb7YgQ/KCXF/M1N3pERw+fCw:9FaD3UorCQRsNZ6Cw
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\l 4Qnbbv LM\oRCJmQySkAXn0at\0ncS.png 0.98 MB MD5: eb638376f5f4c19c53bd1e6b4dcf5ad6
SHA1: 2bac77042bfc6b8bedc0f202bdc8394950d93759
SHA256: 070488a6f15a3d0f74fd5dd864b85a10396dfe0bd0c0c240a68649f9094bb05c
SSDeep: 24576:ldId/DuSlZVS6R9EzYV5wuA3zEbKhXNpBmTsf6XSQ7:2/lIQ955jOtMR7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\nNG3ZUE6evnr_58z.mkv.locked 25.11 KB MD5: 34d39c3459bd8f6cb27085cb086a904a
SHA1: 1854ca6dc76ad5b7d34cddbfc1bdb5d0ed8b47b1
SHA256: 82983d5e74bc2a26396c284e5337d8b46d847641034e7729bda849ce3456c6c8
SSDeep: 768:91WhFL/WLvviXXbODUwmdkByVidlxTAs/s:9IXL/WLvvmNwVyu/a
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\nNG3ZUE6evnr_58z.mkv 0.98 MB MD5: e0158462eb9e4b802333572229430a17
SHA1: efda2cb12e47b0824c0db09bde0fbb7dceeb964d
SHA256: e45d800b8c85507f040298966ab72c44f8aadd19ec193515d5fd4ae2a34cef22
SSDeep: 24576:9s9VjcPxGMXGe+VwB5QJlxz0PdspEk1B69bCZ1:9sLcPEa2Hu+pN1BZ1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\t7WWm7rDRnnjI8gL.png.locked 98.06 KB MD5: 32527eb458bc5d9ddb83a7772e1d08ee
SHA1: af26fc2a57ea48b182b48c9457766faefe6611ab
SHA256: 464f9449de108827e7334d846d440d271243411265dd8055dfd54da83ab8f8f6
SSDeep: 1536:Co37Lhv/5F/mDho9zqNk3PSHgOGBcnJDZLtbmvXXZvbcxrtF7MvN/g/J:C+R///mDC5q0aDV9ZL0ftErtxwaB
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\t7WWm7rDRnnjI8gL.png 0.98 MB MD5: 80da68428d53b1b6c4fdae1efcafd7c7
SHA1: 11dfbf7acbd047d449318d1b560099325acefb4e
SHA256: 6a192233665d4f14837840bae95ada8b00427ae067c070c235f8d4774f4ac5df
SSDeep: 24576:LgPZWV9WKWQcB/SDepjh7jopwDqyH/hUL7wbCYoLbW:Lg40BKY7qib
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\y3tzWw30PhcjeRPtk.avi.locked 79.40 KB MD5: e6aa1a9d20150c139ab66c0889e6b9b6
SHA1: 4922cdb21cfc6dfc986ed0d46fe3ef3b626e5c0c
SHA256: 198d03e686e44aa675338002f18a40dc224576ab2e5c0a77cac7359e2ffc75c5
SSDeep: 1536:OB5qS6RWHY8I96q6sBops30gVV++XxonYdQ3AvoW9aIz95HM+ERInHio7SpG:3XRv8OiQops35/++BoYdQ3oA8rERIncG
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\y3tzWw30PhcjeRPtk.avi 0.98 MB MD5: 3e08fbdbb00385d132752289ddb33aed
SHA1: f9819c37c96196e194d888293c775d73654b517e
SHA256: 874c62b93cad14a85a7d7cf14aa6a723d58ba2e3a8e7056d987407ac72c59050
SSDeep: 24576:88aO8mHuAPsXgledsfKtk8f+8AHWlJ9do:lEAdipwmbdo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\z3gPRJw_E2O.pdf.locked 83.87 KB MD5: a450711426173f523d84fc865301ab84
SHA1: 207e8c051871560947c6988e6ca4b359e33e5a42
SHA256: 92667154706c849820af5d21f2e85bdc675c99ec394cb22773ac7def50d2d0b6
SSDeep: 1536:ogEzwFKzMJKH020aDALRewKafVN00NtbepcnVMytKFqmx4tSGMvjuu0+C:oLHTl0aHxajVNtb7Vnt0PitfM7un+C
False
C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\z3gPRJw_E2O.pdf 0.98 MB MD5: 38ee0265e0eef1b908a1c6cdf04ccdea
SHA1: c9b4fafbf9bd8c920377ffb87738e5ce8e6b383b
SHA256: bf244ad63e2553c274d4f850a05fd85f02168fdb4cb5d6ee8e31cb2db4a778b8
SSDeep: 24576:+mZmVOgFQirYf/ojq1lZL8n6x7i5DSEPfTPd/wbSOllUrGZHax:EkxLpYDHD4NllUCC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\BdD-yqY f DJ.pdf.locked 11.69 KB MD5: 6f354e8f0d548f4c5525bc6ac6ba5f75
SHA1: 6fc3b138a560be7424b144062e40c63fc4391141
SHA256: bd1ae0becb3a407eccffba61e69ba224b497c0c8f314b60f900c25a0a885853a
SSDeep: 192:fwP0/N08tp0S/ooKc6/R3V3W2PlYyaq4Ia0VWwmJDRf4o3E5oCelOvI7JGS6SXEY:oPx8P/vl22yaq4Ia0VWw+iPnkOgdGxGv
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\BdD-yqY f DJ.pdf 0.98 MB MD5: 15241bb8aa18756f332ff938abff4f83
SHA1: b471cb5a69917da9cfebc59949c0baa22d7ad471
SHA256: 6246a0c50e0210cd08583cfc75c2544e83942dd506d640916efef153707b0b27
SSDeep: 12288:gKbZi0NzInJJp6ESSPE0unF3dBn5lfkwWtHSRRwNOg/Ex9BdvlDx+XuSiuTjioKs:ldNOJpBE0Al+w2SaNOAoBdvxvyDKs
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\FkW-keDLU1g51.pdf.locked 88.56 KB MD5: e7bdf5a2b9eeb2a2b4f7d9e817e422db
SHA1: 8e83bbc1003b05d4720a1868f5cc12ff90985dc2
SHA256: 08fb0fb58efaa1f1292f9ec05d43d82c635e681e701cb8db4a95f0050dbe6839
SSDeep: 1536:3ZhAqjfyiOBGUMLI+zOY8qGBx1JireSjei209nSMpw8BdvkCJB02G:JhAefybL5+zOY/AHJxtn0Xw2HU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\FkW-keDLU1g51.pdf 0.98 MB MD5: 9f6bc6e5e4ad054cf8332fa8240a54ec
SHA1: 188560069d50241b59a1c0466f70e93d471271da
SHA256: 04235fa715b47fbde640486a38cd99095a17e53d4adfff5532c96630a2bc4501
SSDeep: 12288:D57/H2URIwUOkinM4xqBPk+a5JHu3bq0w6vOVUSdelgnzXXgNC1l3bQRw6IqQr4T:tpRapisc+73u0OeKnDXvlLQG6+MT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\_e dhB3RjC0d.xlsx.locked 96.19 KB MD5: dc897734622b33f72cddac25d4a4aea6
SHA1: dac7b1442062a3111cfe16eee10e76abe1cbf36f
SHA256: 122a9998ec3dfd77fe89842652212042fb5040e1887d51adfaf1b8db53a61af0
SSDeep: 3072:n02QHJI2Xmn+NgqqTWtC2gfRJJ/cs9DjG2+p73:0vHJI2Wn+TuWtZu7JEQjZ+V
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\_e dhB3RjC0d.xlsx 0.98 MB MD5: 6db35cbc6c7c0f9c2038d5e921c7a900
SHA1: 09029d8bcafd1eb18e13c3c92b0610f341b50077
SHA256: 6d7cff06ee52c813f5bd5515c910a90842375f3708225265f09e2cc74437eda3
SSDeep: 24576:sRmtMymR1AT0js0SAlxb0WS/9ikMXZvfsY:yZih2b+8fBsY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\cZauEl.xls.locked 30.78 KB MD5: 412712bfc7b30d5f3a35a4a27948199d
SHA1: 3bcf754b9f0dea64fc014b49d53af34c7affa354
SHA256: 4e9ba5a7e8531871b8c293af5fe63acae2946ceac63472e024d69ac4b7f674b5
SSDeep: 384:zLDGXKGMKI6H7WNVGIQAeTuIWKi0CZJR1biBp+OsxN0p2jR9uKeo4AX41jMC1TCM:zLEO6bWNYIQPWKer1dNUqRoKojFjyAZ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\cZauEl.xls 0.98 MB MD5: cc0bab3c1084353596c6f5501199ac10
SHA1: 2547a9b56f06103d30f5952cdb14ea233813581d
SHA256: 5e8d6bb957e7297570e06e7126569480d71d3279cbb5e85be1af7715e84c7fc3
SSDeep: 24576:83a6DLnH+Ht+PwfW76yDejyhKToEtIDclQLN/inn:Ov+O55in
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\iqoE4ix_Q72m.ppt.locked 90.08 KB MD5: 784685b940528bd6d6dd86135629a539
SHA1: 9178bc331fc354b772e0854b09ee2559aeaa7af9
SHA256: 97d1a1adc49f0faca52a4ae65eb0de79dc2e7c84794d3b118bf381bc46d454ba
SSDeep: 1536:TsakIdgGhQ3FuX8kCZ4HsQ8JyddxbL01zDMETcfit7ScmU2sYHtqGZoeQE3w:TsZsgSouX8aP8owb/d9yfNqGayA
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\iqoE4ix_Q72m.ppt 0.98 MB MD5: be06074325de40a7c562d22777162315
SHA1: 23ee5644414df36beac6d337dc2a4364c06b20da
SHA256: c6a021e7012d93c76454d5860b7da5a404193c7ae02dc5efba1e8d38325f485e
SSDeep: 24576:RhCKeADaUy8pNt0E5g6vFTrEliEXKa7goA1+w5VVJquW:RhQ8NNgOTs1eVsuW
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\jZ_rGvLvL5qGyRE3TJ.odp.locked 66.27 KB MD5: 78cfc4f7a2fd55ef294000e009bb33bd
SHA1: c2429556d7c5048f39664e7ac3003b19279e01d5
SHA256: ee738256be75a2c35f903bfa40877c3317081a568f3c8111be79729cb6ed4d7d
SSDeep: 1536:unRLR3WdYzCBoMZ4zDIe+mGHnUx/RMJiLNyIl2K3hY0A+RVruMU:S93WdYzCL6IeNKnUMJiP2YPLRU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\yCO54k1pg.ots.locked 89.52 KB MD5: da83a9281df630481b16c31cb829472b
SHA1: d49c6bfc78fee80a303fb132ca8d27f05836b1dc
SHA256: e81b260f4398c21b6acb2745cf5592b3aa5b994cf307c07375067eb7e49600bd
SSDeep: 1536:iZa9e5762zAJx6P4E1qhgFGayBcygyuVlYNrPF8fiI6ZGH6EjWsd3l9qqNg+B7Ih:3gU2z14xnayBLgXjkPFiiaajsdhNgy7G
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\yCO54k1pg.ots 0.98 MB MD5: 57d814f772eb75e3a38e553ef5980c13
SHA1: d04186d3d2fcd47cabcef76d29c87008fbaba758
SHA256: dc06be66f40c3923674560e8f199d55d3bc67fb049e0fef5550b872f413651fe
SSDeep: 24576:ugIk66PoLW/43WhuSZqcKWhCtsA2iUcjg:V4tWoz5/ewg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\yhcLODDw1WAQW.ppt.locked 70.17 KB MD5: 7248e452ce7d493424df83b41bbcbf25
SHA1: 39bd3321dd70686f19a1373051ba1e7664686de2
SHA256: bd1d5f68dea4c5882c35b7e63dc9d7a190814dd8a415e5ea5f30a88c7a611be6
SSDeep: 1536:pPG8M+Cc6WkiybqTozYKDc8JGGTzgwAR+g/iC4JY5d0gXPaN:A8Me6W9GEYcyG4hgT54JyegX+
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\yhcLODDw1WAQW.ppt 0.98 MB MD5: da631da3ffdc50b7a6e36a6c3b515fc1
SHA1: 14accef3604261969ab3709f9cd897b7897f9fba
SHA256: 27984d68e95eb1ec0f581951dd8810c7fba9ce427bb4ae8102c8411393958bb9
SSDeep: 12288:Qwh4Y/PtD0h0abN6rTjShsJmy1lXHz3oFgOV2imHR9m60vHp21kko7O1KayY+3fP:QwmY/6pS+oRfXUFfVmt0vJnLvurk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\0b7yZuEwur2k\zdVGo_MJ1.pps.locked 77.67 KB MD5: 5632aa9a3bc9b873d72db4fe9d11a8e2
SHA1: c3b4f8122e868f49a72ec1be3f8c7e7272daaebc
SHA256: 872fb87da92a68875b10bc6dcdf59928bd39de718eb2c508273c5163ce99a734
SSDeep: 1536:2S/cNBouo7PPxzSqwEcV4yIvwoDFvFhiQqtSSwP8tVl/tv7:G7XiReqw5V4yIvxpr6tAPQV1x7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2ezMVCYWAvCkclAbjq3h.docx.locked 38.40 KB MD5: ba2f2d6b0375e55bbcd7726c7db365f3
SHA1: 214e49aafe937bcd0b8655ea9559961b4d5cd815
SHA256: b2065d88a3c32b7792d496961957a5a5923807c9527069a4a4ec16b890d13977
SSDeep: 768:RTVbYY/SMsWlZ66hFALiLpkXIVdSGwUx0shjWNhIJF:dVB/SRWljAAd1wjyMhIJF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\2ezMVCYWAvCkclAbjq3h.docx 0.98 MB MD5: b09a2906ba029f17da47356c33d513d4
SHA1: 23bda0e93479ba2324da6e01d0e0b2a05657261e
SHA256: 813d06094331d88f19da3ecbacfcbf3526c1a79ee5718db056dc21c15549e5ab
SSDeep: 12288:+xvhaZzb3chXjLPV3RNMLSP80g9k9h0/hPUCYaW7yPqgnqp/il36lJCLRWcz7Xnl:GaNAXjLtnMLSPZIMOBW2a/iAlJOnxgw9
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8LniyxNE2e-nwscp.docx.locked 90.23 KB MD5: ac5709d0aecbd502cf9f47e763cd6b78
SHA1: 19752d334a42ab830d952006fd6087c2fa52e3e1
SHA256: b523fa0fe18afb202f6c648340b1acb88bf65ae6683364be52bf98ee01c4af5a
SSDeep: 1536:5ijmzyFpZaTbGvHMYZ/f58fb3q6mxM99QxJbz9EoCcAE7CRjN9F86gst9wTmscpS:5ijTTgbGvsbjyM990bREG7OXK6vt97TS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\8LniyxNE2e-nwscp.docx 0.98 MB MD5: 877fd17929ddd8f44ffa4bb7786ea495
SHA1: 6ab7a87c7e7b59a5ac41c0299665ea1ba51c94af
SHA256: 68141c61cc977a14d5eae996d4505424c9e22748825da110556124944a076e34
SSDeep: 24576:jIw9fF9yAVIaVx4m+Hgh6vLZXivYo7ikiNBQDn:uaavLdwy6n
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9LkRW2rL.pptx.locked 96.00 KB MD5: 51fa1a8e79fe9f86c0f3cd164175b70c
SHA1: a59747b3eb5d6717681a2fadde890502357643ed
SHA256: 19f7d675338e39d597543ee2d9360374d2a2e2498a8156e2fc2cc0f7052d6e38
SSDeep: 1536:baCjOaVu3ZCazUYZ2U1FOCzqdhFwq5mZFQ20XfIbMTnr/v+poRBY9i4J1lb:eK28azUspFO/3wq5mzinr/ZIJ7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\9LkRW2rL.pptx 0.98 MB MD5: b83719a1ba5db049fbbd3394daeae15e
SHA1: f3085b0572a1057fc011d97c08468e15ac1dd5ce
SHA256: be0942e96bac415c38cd237dcb67d59c085a7003fc836f05f5c25686f35ddb0e
SSDeep: 12288:uMk0nvmcAqaQycwDqWjyaTyoJac5rvccUf+njzBnJbOJpmP/ka8STsiUIwVYoxMs:xdvmNdHLeWLxqWxFsmkl4GKG/aYxz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BJ4aafHvZ15.ots.locked 13.90 KB MD5: cd1a9dd42f9f1e1aa1ee576d405456cb
SHA1: 8b12542860de3c4dedb8c64eb24cfc46d51f930c
SHA256: f322eb6b6d583d238bec7594e9d74d10bd51807f22202836ed69c07008fd58df
SSDeep: 192:bSCMmDrWKm2obqmN3U0sW507tR2MIB+fNIla61CK2Io/O2O1Wu4m7orHrgiWyWuU:OmLobRN0W5y2+Ia60yLPWhrgLDV
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BJ4aafHvZ15.ots 0.98 MB MD5: 6775a98947c7b3242ab8cc3ee81f8e80
SHA1: 3ec8d2775eecca67df80474a30cbedf9e2ef347c
SHA256: 5209fbe36345bcc0a4a7d3a14e67f51cf7828378e6e9ad3040657ff78bbfec84
SSDeep: 24576:Jo398aa/ZaM1rlGmHwtX/RyuNVagwx8N6QI:y66C8XRm0c
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BSb1A-i.xlsx.locked 47.33 KB MD5: f2f90c285a708c7731ec63cb398f4c41
SHA1: da4e1807110c472f245182e49dfee45646a3896c
SHA256: 486bd91728fcf547f033dead75a9157dc5a3a08a032971670fa547f1dd8a0e6b
SSDeep: 768:SJWjDfd9u3UDD4cYgPaztTVsV49BN9XEGtE5/Suc5jXNd3XnD2jmby6EB:WW+3r7IaztTc83vWFyjXNdHmi6B
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\BSb1A-i.xlsx 0.98 MB MD5: 0bda6ff92de8874de5da9bbdacb5002b
SHA1: 30a5b88a1f46b07e8c689db3619de9a9321b4192
SHA256: 42009869f85dfda62d7be652b0330aef4d02b9485f5edac1248822f4f4e84ed8
SSDeep: 24576:Ee6nzLEdY2+tB6n95qtdsBUX4LOxQPONGaC1Po:2g+B6XoZc1w
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Da8dDgi_.ots.locked 2.01 KB MD5: 0e29953b74a4c8ead905b64b5d3d428f
SHA1: 849c817e558502eae69e458003ea2b8a340f150d
SHA256: 9ebedccd356c06fc21e3819e94b2ea26f01ebd10e1e9c6474126fc91320f117c
SSDeep: 48:rwzy6s5nzLesCI6u3HZgC34Yck9eZgWXZULpnG2StBiZszTn:kzMnzPCHvBk0qpnYtBN/n
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Da8dDgi_.ots 0.98 MB MD5: ff7462bff7acbb6200ad203ee83c38fb
SHA1: a6e8713466c77059176102f4fbeea13c0712ab81
SHA256: 69a2daeaf79136e38b311f917343e904bd9f51f6d22b224900ffe302311a0309
SSDeep: 12288:fQihpnR3COsaSml9fLhZfs9oROtVudxqkmLpi+2YPmZJl1ATRiU0FEuJdRFKBwHq:YQ+Vml9faxIM/FaYPOGDMEGXWob0bn
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GblPR.xlsx.locked 9.44 KB MD5: c50a3c15edb5897aab902e7ca580a9f9
SHA1: f70172925d598943bdb4a70f458dd28680a14414
SHA256: 5ab1f54a82584a202c19c775b986529ae1e9ec29d1c3eba9cdbfa5be6dac7c71
SSDeep: 192:x5RC56ZyEKrmmAhTcvS5t4vO4PKBjPJNTf43bDaRW2Z3k44miOLJ3xl87E+E:x5RCMZ26XSmt4vTuDJNTMDa02xk44mLF
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\GblPR.xlsx 0.98 MB MD5: 2d5683a43acd20916efd18f431059334
SHA1: b00b7f8816a8c6044b339b19a7b0d9a3cbd1d390
SHA256: be3ace585655d9ee1f8f896ba3a8a1d1f5027c4bf2a639390502958c4629dad5
SSDeep: 24576:jyMM0aiB1SCc3nWWFjJIiU/fAHDWiQLTJ0sS9ZE:jBM0aiBEGWRT6IEpS9ZE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0bm.docx.locked 18.00 KB MD5: eb8e326925e1d1ec1c6db635211b9c4e
SHA1: e07dcb9558e233522d039aedb289c9d4247510ef
SHA256: 48650362697a76135c5d67a4b37505b0784591df3a6453255974642b843a5f64
SSDeep: 384:wPBnOVCI8sg+GSzOZRNqW3V9zYp332VAkunbyQHRNJAz:wPtiQ9+GAmRQWlCp3tkuu+bAz
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\H0bm.docx 0.98 MB MD5: 14b8148332f9327159929f15114ab36d
SHA1: 13ceb1fb2aac020cdda86a50cffd59e3782947b5
SHA256: 345c76cf9ef693b0d4b9a4fb592ef443bac4a371045689ee28789a50a39d4af4
SSDeep: 24576:0jgUu3VmRAZfy+AovK8zXsZ6GjPw/0W3ExVvF12:0sUDSKLjbxI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HNrcP.pptx.locked 62.89 KB MD5: f4fcad30487bf6c8c46f762c0b4f8ca9
SHA1: f4ec23337d550e72e95a536c732bd9489cba33f8
SHA256: 9644c89f237e1a6148b9f9c222a2ead6d26e8044624f31a906098b798a0151ed
SSDeep: 1536:Ny7MdWCj9oC92CM8psACeVW8v/C+XxErCTKKTeKh:bVutCvsAZAc/CexEMfJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HNrcP.pptx 0.98 MB MD5: d20b4a71a5cea24a1024baad7a07f2bc
SHA1: e56149bae7c9edb10f1051a60fac4f8c30f6646a
SHA256: ec14f364c40f9753df4805266a0c322dc556830850083f10a4e15ff61954ebd6
SSDeep: 12288:rAm/rPhUBrdLQ5J5WB9u6ApQ+K1rtvVFoJT9yog0VXVnmoFjgwLOrs1fdrly41Nb:JNURm5jCuW+K1lo9AcVX8VrwVQQZmBg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\HTbn-meP9cur.pptx 0.98 MB MD5: 98c758185bcf1297538788e60fb23737
SHA1: c459481c5405bdaa4925830bf8872bdf5115a384
SHA256: 6c72f3d49045a594451c3af88e92936f0859774f4818cc4c7b333dc0e4066777
SSDeep: 12288:XGGJo0gvcbMdienn8CJVZozOreB7tP/uDLdHMugGjE3rqWuLWjLGF1fuciaWHvA:XGGq0gDdie8CXiOKBZ/WgIEGpLFsFFHI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ivl6.docx.locked 33.57 KB MD5: 8683ca1d2e1d906878d7643e1460e986
SHA1: 4c014d9df2ac7226b48bca79b70a3013b11907b2
SHA256: 2c564699461cc71beee8c54325acfda96e22a82c810a84b74313b874ba6391fc
SSDeep: 768:fLRcWBkFvl9IHEBwjD6GMJ8GPfup/hDXiyJgL:zwFNOHEs6jJ8KIEI6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Ivl6.docx 0.98 MB MD5: 9a9d88ca550f467f49372483f1dcdd1c
SHA1: 70838ee834e054dcf5c77602410ab8912a18bbc8
SHA256: 1e350e511877cf813e94d3d0297e4e9b21051d52fe3caaa04cd2f4259f003b3c
SSDeep: 12288:a5CLqYFY1kVaNL68R21mrIc73Kd0k//mKH8di+vqZSmx0i6XgmoNkRyDbB/0kPKZ:y2FYaq6g2crzdyeLdi+vdXi61bkDNg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\96cYvgj8H.docx.locked 72.92 KB MD5: af73d8ab141e2bc3c272720481891f49
SHA1: 333e31c36829af7d7748f5b6509d37085d38f166
SHA256: b27437d26620f2127e4ebf7f652eb2603137a9657fa299ff5b26e88a7ead643d
SSDeep: 1536:YWX6CdG77S5eCksUmvL0d7U9+Rj9isGubcw+lDpQTXqj9Mu+sw/id:TKCKCeCzvQi9+riLu0Np6XqpMl3qd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\96cYvgj8H.docx 0.98 MB MD5: 8c9d3e69217acc811bf4700495dafdec
SHA1: ad219a84a4420841355c0c9d970f99cacdd39214
SHA256: d2ddda91eddd20e3f249010a0e5ee63b1168087909749fb8bf55ef2bba76214b
SSDeep: 24576:XrTRyiurgggBu3Gsw9SuS8OTUGMBoLlGL4ybS:5AIKDJ2S
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\IDxpARX2VeyVm-H34.ots.locked 82.11 KB MD5: 4db6a25b1736d287e3b8c9a86e823896
SHA1: 9913edd5f06f325b03623b9b2fcc5efe15387265
SHA256: 2e92f1f46616e46561087322590e8185ba98b8e95f16f5ec1bc87773863a5efc
SSDeep: 1536:9JuUTP7pROR2yUeXSNN5PtpJvxukNDJwnrZ3rma8+9/wVpQBNlh/zfxOzST1:DzpRORhQvPXJ53DwqKYpuVfxaST1
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\IsVV7zX8bE.docx.locked 51.73 KB MD5: 380719b25c5ef6729db3f1ff9367e5e1
SHA1: d2486c485f3dff3cfded436c7d5181da865700e5
SHA256: 88773a99b688592a6461bc51ef05de4d240edecfb57e573a8f5faf1df2b8ac5a
SSDeep: 1536:gCidJ6eM3DWCbq60mmKSkqd9vCQDaHc6+J:gHM31q6DZSkAa86e
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\XCGydrGruuIjtxTI\IsVV7zX8bE.docx 0.98 MB MD5: 6c433d2811973588798e6c432a8d9fc3
SHA1: 0d46a5f9d59ef53b6c7436bdfb01e02810b85909
SHA256: fa50264af1f1a5647287b94c07b421848b0caf19172553b18377c929d8d01e36
SSDeep: 24576:3rQXgMHrE6+DEclyJqYDf2amZ1dLMW7oRKjQW:DML/MueDoRI
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\lX_YQ8YOrrB.docx.locked 12.90 KB MD5: e5219ac0f0a6f9395aa2eca1f755a9ea
SHA1: 05c28ae7a47f75a015cd527799d788e649f70c72
SHA256: 99e4260a5cc255674fda71d026b1c35d62cbf3380cdd54a94b62cef65e3e8d74
SSDeep: 384:aqyau5ZuZozK64/pDdr/DHxfCHvT9pLccQa+Bfd7Eos:D2wsuVx9fC/Lc9ayd7Eos
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\M x835\lX_YQ8YOrrB.docx 0.98 MB MD5: 038de266d6f003604721223e9e2f1897
SHA1: 11f39dc72c572a6713d6d4c49ee24cec25161a70
SHA256: 33679ba730f0b5f7452ca51afa92313dd0ec56002203a05a1bdd96e7503a525f
SSDeep: 24576:P+Qllq4MK9fQWzV/WuP0cTcxQrxx2jqXxEkahLsDCA2II6:PxJlx+rl6DCAvI6
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\O61ONocbtu__NDZT.xlsx.locked 67.11 KB MD5: da9174c90be86416c19b6a5fe7083a58
SHA1: 077e43acef2284d98df99b4a1cfbc40862c12e93
SHA256: 7e6e83f418267af5e617b5f7a403ef35c7b5c24b91c550565c25bea7ef18ddba
SSDeep: 1536:24jIp+yjzU5j/7IqglPSiTXtG5h93LjUAtv1ft2mP6L7B90rRgiVC:2zp+yE53IxlPSirtG5rrvxPu9qRZVC
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\O61ONocbtu__NDZT.xlsx 0.98 MB MD5: ab2904ce56afb84b1e0dde8a7211907c
SHA1: 9e858be72a4d5e7194e2b6e62f67dbac2f44e416
SHA256: 5d9fe1cdf1b51e0a389b086163a4273b7217f003fc8b814c6a6c088efeaa83b6
SSDeep: 24576:rFxQg5EmRdZLeuDMhFcvD2f95lEceS3T96:zQGd7hQU
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ODDBujQj6.pptx.locked 29.76 KB MD5: b3ee2385365ac567958c364c5f785beb
SHA1: 9b83c530d0a249646653999a2f73cd4a01afb175
SHA256: 523745980aa4237077ed8a15c083b028a8ab87193533106eea0e5fadd71d470d
SSDeep: 768:8b1Ar/EM3kzFSvIEWhjCaBsTZHrPXYE00po97v:8b1ArV3kzFiIEWhjcTh7I8o9L
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\ODDBujQj6.pptx 0.98 MB MD5: 21879e180839d7163c30194f5f708423
SHA1: 5e9ddbda6cbe1a947a69467e3492f998bf320c18
SHA256: 405392f757e01476300a5851553d67f76ed3cf887bd1d4457de479685bba9f9f
SSDeep: 24576:TN6ZTWLRK5bKfCLshnUy4Hjm0YYvwL3kwzNZG9rC29d:pYBwhUyBxYY9SrCa
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst.locked 265.12 KB MD5: 38f5ba7682e5955130e6d94bde253e83
SHA1: 07d7f89c7332f6d5f468c82bcab15325b6f3314b
SHA256: 56d85ba37439d092bace76f266098d1cd3bad7018cdd2d5631dabe8cd979cae5
SSDeep: 6144:mnH/a8Xx1L2S7juKgnDnGmyHYo28Bf///J9zhBU0nTkwXZ:wHyoLv7j7yZgVZHnzheYkM
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\Outlook Files\voeimd@djhreuu.uhd.pst 0.98 MB MD5: d0df6bd4fb2181a342862a07f3b6e2ed
SHA1: 7522f00372f27673bca93d7361f240e4b893fd40
SHA256: f72e64536577dd75cedadebe814892f6391fd6386a16779454ab8a6641a5bf9e
SSDeep: 24576:oTuCTN1YZ8c3r1B7A1LIY+9SCTlXdeEUktPC9:tBS1LiPXPu
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R7Uvq6.pdf.locked 89.44 KB MD5: baf62e54d0e506866d6576a298727477
SHA1: aa5912039e02ae7c9f66456cd4856b18708b06e4
SHA256: 686adbec4757029443618c195f42f059d3754a720bf97a08df4b88b1b3f28fa8
SSDeep: 1536:otDYU2j6lJ7KB0675Z4WsqC3Gg3UlEluNGh0Z+waseavDWb8DTBZUKvUmdJ8dXcg:EYLj6lA0c+V/4iuULftb8HbBDAqg
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\R7Uvq6.pdf 0.98 MB MD5: cbbfd778a031541a57b4a624cb8f0966
SHA1: 546bc0e33350ff5d45357978502a574ecf323e0a
SHA256: d1c11926486829f011ef4d9990c3c30d286c08f85de4e5e04b6a878874c6f3de
SSDeep: 24576:SjLK6v/42bF0byX7MSL7snqDSuTP8LzdmwVLAL3+Mkbb:SXoUocFmuT8Lzh2L2b
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\TGaieR2KteUuqJ6Eyu.xlsx.locked 76.06 KB MD5: 4e4997d7ca1ac497fdb5fb25ee753e2e
SHA1: ad84b74d78e1e9a10944b8df8d2070b6bc98ce09
SHA256: 5386161ec072c092b285ee7b8eaa0398dd307e045bc4e48ee6399dacd15bba3b
SSDeep: 1536:6nSRU6zHMwrcpHJtJG06RwHLxKz/rzUhCz1JvDLH+CQjcbN0H5tCoY:dRU6rMJXGzRyxKz/nUhCzadHH5IoY
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\TGaieR2KteUuqJ6Eyu.xlsx 0.98 MB MD5: c3fbfe0f55d91da559cdff3cc32a31ee
SHA1: 9088a547d552b7644eaa52ee1d54aa1cd889cdfa
SHA256: 93975bc8e5cfdccb7806f98e570a5bc8500872c909a02af1b49901fac4a72474
SSDeep: 24576:F1iMYv3wSbUr1IXo2j3Vn5LNok94ixZUDF16/vTW0:FYat0ap4l
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\VaIk2OY.docx.locked 83.57 KB MD5: 5e43c20779fe28df093229d62186e43f
SHA1: 148acd5982a0e07ed92d1896c273edaf88881f11
SHA256: 594bcc6b4b4bf6b6c42b525b9dfa83644cea6c739d6189ead00cb7aa3ec7c74f
SSDeep: 1536:JFCQvXTaJ8sgiHyVcSOunlwxNoQrTsfMoCt9OJ7X4q6UnDZuaU/5:iQ/TMMVcSDnlwDbOuqpDZbU/5
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\VaIk2OY.docx 0.98 MB MD5: ca2d0cd38ac6e95e6a004aaef2e72e18
SHA1: 9c0f5af353d4885726601d0885cf54d1293a0d68
SHA256: 873d4b98c114a51db8e27828c8885c16a90325d5ad588c0ea2f9e454879f3c20
SSDeep: 12288:EPW1O0OXt/MnjR39oqLYKM4aw/amd+KC2qrJhhEBFeQVtuvT4EXqsi2KLCrkLBlr:4W1O0OWR39dMqarmCrzSWasiK2ggLX
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_akt2p-l8.docx.locked 93.29 KB MD5: e08062931b2800e9984c85719c35ef2b
SHA1: 4a91ad9a07aa686271587effc1547f3a2c8d9496
SHA256: c25f29e59c2e16c9c7cc616447cec04f938c4389b3fd2172e8b7d47b9f817f44
SSDeep: 1536:wbzo2wYccb+g40t7ZDkbBCesOeAsHzxQ2CrlCO1We/qu/TVJAn10/kHCU:iJb+gXvDkhsOeAyQxlCQ1/qu/TrAnik
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_akt2p-l8.docx 0.98 MB MD5: 2f021411fdda211e09b6d47d1f6e4347
SHA1: 75a8a08ca3cbb9f24a015435f13d9b720ed60a00
SHA256: f151b4c93214e0eeade4c78b5a47a763f835774b852a3f2da931f87ced300ede
SSDeep: 24576:x1Zvc14h+zBtVdr+qX/pcqzgwqild/PNHvlqYQyQS:NkbDYE5Qyd
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_lqh_urTe6w3bce0L4w.xlsx.locked 83.90 KB MD5: 0baab991c37a138092c41f5869413f13
SHA1: 3698ceb0e0edcd6061665e7985da8214db15661f
SHA256: fce23df22a38cd9b0c737b8e19c961547a8d5ba923907de900dc95cd95d30812
SSDeep: 1536:wy2y2ZKIkW51lyvGg13Ftt0A9JnzBK5XV1ptEsuEMzO3Y8IK+QA5EOBwCSLoLRJ:n2fEx21YG+Jzo5VZtlMC3YzK0SLkRJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\_lqh_urTe6w3bce0L4w.xlsx 0.98 MB MD5: a4a72fb6a780f3901ea4c28447dfaa3e
SHA1: 6cbe4195377cfc7ce04b2dae448ce00b8e2364de
SHA256: 8d8e3919a1a3bc8aa809c9adb82f1c5e89c3370dbf7c1a8a04f1c5adba406288
SSDeep: 24576:om9vBOp5awy1mWV7YJv8YNOymltVvh7TgPMHcFUwFGUMC:3BOT8TeSwFT
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\kj-Ny_zPmOl6.pptx.locked 62.55 KB MD5: efa15dbbd32f53dfb4e68d185bc7781b
SHA1: ea1bbac2cf89bd92b06729e8bbddb04bb56d4b54
SHA256: 9d2053c50706f92f1374182239acd37ea366084f427c770c34ab0e4853701525
SSDeep: 1536:XI8qx7onnf3oS5xMp6x9UAofPj9MrQBAcxy:XI8qE3oQK6vUAGMrQBAcE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\kj-Ny_zPmOl6.pptx 0.98 MB MD5: 3d2be6de71e7241f601a262353fc753b
SHA1: 623a543fd307f5f93a6aa9296e7f2c2d3c5d8163
SHA256: 97b2426ef171796148d4cee961262889a6f67235a227fa66fcaf346f082815b0
SSDeep: 12288:WqOf0vKdxPUbvTFKnC8szEAvIGtyejy5RhDg9vFKWnsgT+Ivt6hIoKJSy:WJxDIvesb5tyejaK99KWnsgCI1+I7My
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\t7HMm.docx.locked 89.03 KB MD5: 86b498e607e0ce8f340da3799fb1b49d
SHA1: f6ec65b4e796fdf7626f58ca2f66e797d9ddd73b
SHA256: 3e55bb7ee088a8ac1674025cdbf7b96ec08d3e5ebf998937fc186e1487d59eb4
SSDeep: 1536:/5M7xdOHc2oi9cXR6UJ2rcpIdOwf1evgDsngcMSp4Z5zdbCKzuSL:/27ryc2Tch6UggVaUvgDYgD5zOq
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\t7HMm.docx 0.98 MB MD5: da24ac23cbf96b6e3ac00c76892afce9
SHA1: 517412f100b77f39fa96e83f1337c0c7d2494bd5
SHA256: 7b4775d3bd53dc2e220432e4f6564a6c63b844fd8db4e2e878e17bc98a30d913
SSDeep: 24576:iaNNU0vwmFp6EzIG/P7E3YpdXeLLHIUfc:X16Aiho7
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\6BZCz.docx.locked 70.45 KB MD5: c86520cff257acb0bb99274e318b9c1d
SHA1: ecf6f33a016b80c546cfb2c59cf93da9f3f3457c
SHA256: d4d0f265fb41fec3259810718c10bea7ab16f35808d246b56b068682432b2589
SSDeep: 1536:SV8oi3T7yqbDnNBN1inHKLArwhpyd1k8tbY78hzj:JvyuJB6HKLW2i1ksbRzj
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\HDcC2t0ljwQ1.xlsx.locked 37.89 KB MD5: a5bb8f12a69bf5139bba7be05cfe8ef9
SHA1: 160478bcf8c7f55c4d5b9287eac6b6073ffbf0c1
SHA256: d30859016291f25c7da48fa25075327a6669273a6c4385e8b81afb23ae075d93
SSDeep: 768:M2Rlp+lBfPduZKo/cIV82D+R7eQx9cFnVT1kISrzPxpF7BVk9Q:M2Oluco/cIx+RpxMVTiISrzPBNVJ
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\HDcC2t0ljwQ1.xlsx 0.98 MB MD5: 7591e0eaeb0bdaa85a8b8381116a67bf
SHA1: 031bf646abf9e19fbdc338b0eee944c9852719cd
SHA256: 835ce9f3a267ff9fd6fd5bb9c39e0382b8016ff030286788739e82943d69cde8
SSDeep: 24576:cPPoKU78mnkPzWxmx/SMs2SYmEMiTmKX7QMHkDUWctk:SBbntFBXk
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\chJ5ibzvS1 nCo.odp.locked 50.34 KB MD5: c07e9891208d45a04aba5294e0328665
SHA1: 2922e1e7ace28845dabeaf8edbcc70e966df5cbe
SHA256: e0e534058d135adbb07b9af59b19a35a2600a19335eada08874345e23d39c19d
SSDeep: 768:jimQDKeSXTWS6bIZbeKXCl0sXAFMRJF5pvt+c1vRGGYm5f4QGn3kA6tY8tnuy6:j6DhwTgipCl0wAFgFrvtBGGxf4/T6De
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\chJ5ibzvS1 nCo.odp 0.98 MB MD5: aabb5f40eb63a6ffccee7c411ea98b25
SHA1: dc34ad28bd44b615afd77db76891a18008d954e3
SHA256: 672d0f59233d848083cbcdca366da34e81331379f005f5f2ffac44c4757325b0
SSDeep: 24576:iukgu2ti5HYA1gQozeGWFpKQdgbyOd0MPE:E4sjZZ7XXuE
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\oYKt_R0Y_b2xlgmA.ods.locked 81.67 KB MD5: 0518ab3a4ba79e866a742ca1bb1ffae7
SHA1: 6db5e285bb7133895aa289354d4a6c68f773ced2
SHA256: 5af9b0c21018054d570bb49929e69bf996d27cf17ec043782190b20f1c3ad9d9
SSDeep: 1536:N7s9oatX+tbiQmCRR/ww6Mu8kurM6XszXBQNjcuu9WneT+FrZ47vn8Sw9SVG:Zse8+tOCRR//u8kurMAFjfu9J+FiDn8h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\tV Kfx6dmkWrB\oYKt_R0Y_b2xlgmA.ods 0.98 MB MD5: 90db5039826ee296d0cace080051ea2b
SHA1: 89dd6140ca57ce1bc9d9b140dc670b183ef2e636
SHA256: fc3ca701f99f95074efb5ec70faffd757e4a49e85282f8b960dcf6ff61f265b5
SSDeep: 24576:8KpSX50jpEu/ZzPn6l8n3Pq4BgRSM9QlsS:N97bnHfdQisS
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\uUisxR45sQ8rT-ppG.xlsx.locked 75.95 KB MD5: 78c978f32bf5d1b55386ebfb69d347e3
SHA1: 9e2372c0c8f9d6d23d1f01d56b52a455925a06fc
SHA256: 42613dc7688fcb715374dee46a6938a5070f347801dc5828bb09b0b3fa102f7e
SSDeep: 1536:f7/vOjZAplybNAzZJFLasvFcjxyrL2Bsmc/TZgTcwhS0:fb2ji7yO/FLJF1rL2SmcLUrN
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\uUisxR45sQ8rT-ppG.xlsx 0.98 MB MD5: 6097c34ff6ded32589fd3b65f7185172
SHA1: 97cd13eaff569852be9b0e07a9f60f563efc52b8
SHA256: d529e6b20be967d0e0b3438fd08e264ae8b078440f4a5e1469155a758e4fa676
SSDeep: 24576:LTsWFWQQRsNccC4kU6fWI3lqF4Ywga6gw:cNxRdx0h
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\zdFozK6ayY_Zy.pptx.locked 1.54 KB MD5: f23d9ee44384512e929b5b19ff9d50e0
SHA1: 1cafa14feaef19b336b4e374d15567eddc542781
SHA256: 75cbf801fd1d6d3bb5cf0d895edfdf7e05c43badf881b61f90631ad7d42ae414
SSDeep: 48:R5l8uaIy4hoAsaFRN8DhuiaS2IB8OWfIqtx0:fxly4jyDhes88N
False
C:\Users\5p5NrGJn0jS HALPmcxz\Documents\zdFozK6ayY_Zy.pptx 0.98 MB MD5: 573b28716e27ada092e990485ee493fa
SHA1: 0bd0a00ea2fdb1a6e3523ece33bab2946854c6a8
SHA256: f820d57cf49e0532f7f1ffc8d1151d4ffff0f701e6b2da96444c42649bbe01da
SSDeep: 12288:pVAZnJVLyA/mCeB2EeGADM7cmorMmo8XezxgE/l3HA73tabShnJAb5sNW8bo:pVAVmseBNPEMPorMmBe7A7QbEE5mbo
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\0dEwy6YvrI.wav.locked 31.93 KB MD5: aaa50162a9520c824b0ee2d68dbb16a8
SHA1: 73746c5abdf6c636758e3c2d832bf62a54020a45
SHA256: e553d4c810c5200d8e6e2b208b9e02aa1bbcd615713e43d41c2b97643a6921b5
SSDeep: 768:6iydR90Gl5VDwxjtZ2kFjvs076Rrni00Nz5clqlX/u8hlLDJh:6iyr99lnMxjtZLhvF2ni00xFLlb
False
C:\Users\5p5NrGJn0jS HALPmcxz\Music\0dEwy6YvrI.wav 0.98 MB MD5: 10d1edceeca24ef37d5c98dc18719bfd
SHA1: 682f7e5364c25db90f58bb369227c684d4399bea
SHA256: 3e27a1f5a9f0c805dae8897d360a084e91e331357b6da67039a91665f0c24e7b
SSDeep: 6144:eNeckZNgt4LisggTZXPMmUs3E0Ah34q4oYynUXlIO2n+hlO+6q:kqgt4LisgoZEm2Fh3coRnUXlIO7lGq
False
Host Behavior
File (3749)
»
Operation Filename Additional Information Success Count Logfile
Create cmd.exe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.com file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.exe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.bat file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.cmd file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.vbs file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.vbe file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.js file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.jse file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.wsf file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.wsh file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create cmd.exe.msc file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\windows file_attributes = FILE_FLAG_BACKUP_SEMANTICS False 1
Fn
Create C:\Users\5p5NrGJn0jS HALPmcxz\windows desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\$Recycle.Bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\$Recycle.Bin\S-1-5-21-3388679973-3930757225-3770151564-1000 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\cs-CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\da-DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\de-DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\el-GR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\es-ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fi-FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\fr-FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\hu-HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\it-IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ja-JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ko-KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nb-NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\nl-NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pl-PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\pt-PT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\ru-RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\sv-SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\tr-TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-HK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Boot\zh-TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Config.Msi desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Config.Msi\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\MSOCache\All Users desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0016-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0018-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0019-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001A-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-001B-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.en desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.es desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-002C-0409-1000-0000000FF1CE}-C\Proof.fr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0043-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0044-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0054-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00A1-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00B4-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-00BA-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0115-0409-1000-0000000FF1CE}-C\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{90140000-0117-0409-1000-0000000FF1CE}-C\Access.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0011-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-003B-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\MSOCache\All Users\{91140000-0057-0000-1000-0000000FF1CE}-C desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\PerfLogs\Admin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\PerfLogs\Admin\README.html desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Program Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\DESIGNER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\DW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EQUATION\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\EURO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Filters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\GRPHFLT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Help desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSClientDataMgr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSInfo desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Access.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Excel.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Groove.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\InfoPath.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.WW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Office32.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\OneNote.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Outlook.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PRJPROR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PROPLUSR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\PowerPoint.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Project.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.en desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.es desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proof.fr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Proofing.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Publisher.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\VISIOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Visio.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Word.en-us desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\PROOF desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Smart Tag\LISTS\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Source Engine desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AFTRNOON desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ARCTIC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\AXIS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLENDS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUECALM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BLUEPRNT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BOLDSTRI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\BREEZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CANYON desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CAPSULES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CASCADE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\COMPASS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\CONCRETE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\DEEPBLUE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECHO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ECLIPSE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EDGE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EVRGREEN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\EXPEDITN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\ICE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\INDUST desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\IRIS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\JOURNAL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LAYERS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\LEVEL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\NETWORK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PAPYRUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PIXEL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\PROFILE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\QUAD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RADIAL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\REFINED desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RICEPAPR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RIPPLE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\RMNSQUE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SATIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SLATE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SONORA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SPRING desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STRTEDGE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\STUDIO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\SUMIPNTG desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\THEMES14\WATERMAR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ARFR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ENFR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\ESEN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FRAR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TRANSLAT\FREN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TextConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\TextConv\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Triedit desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Triedit\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VBA\VBA7\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VGX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Visio Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Visio Shared\Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Folders desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\14\BIN\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\da-DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\de-DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\el-GR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\es-ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\et-EE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\symbols desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\he-IL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hr-HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\it-IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ko-KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\th-TH desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\MSMAPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\MSMAPI\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\Ole DB\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\ado\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\msadc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Common Files\System\msadc\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Full desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Memories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Performance desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Pets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Push desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Sports desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Travel desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\DVD Maker\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer\SIGNUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Internet Explorer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Cartridges desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Analysis Services\AS OLEDB\10\Resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\PUB60COR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\Publisher desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\CLIPART\Publisher\Backgrounds desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Colors desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Effects desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Document Themes 14\Theme Fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\CAGCAT10\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\BULLETS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\MEDIA\OFFICE14\LINES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Bibliography desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\DataServices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Solutions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\PUBFTSCM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\PUBSPAPR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\QuickStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1033\Vsdir desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\ACCWIZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\ADDINS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\AccessWeb desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\BORDERS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography\Sort desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Bibliography\Style desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\CONVERT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\CONVERT\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Document Parts\1033\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\FORMS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\FORMS\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\Verisign\Components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\ManagedObjects desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Certificates\groove.net\Servers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\People desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Places desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\Sounds\Things desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolBMPs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Calendar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\CommonData desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Computers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Discussion desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\DocumentShare desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveDocumentReview desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Biscay desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightOrange desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BrightYellow desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Desert desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\GrayCheck desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Lime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Oasis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\STS2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Slate desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SoftBlue desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\SpringGreen desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Swirl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Basic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTool\Project Report Type\Fancy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\ToolIcons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\XML Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Groove\XML Files\Space Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMFormServices\InfoPathOMFormServicesV12 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\InfoPathOM\InfoPathOMV12 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library\Analysis desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Library\SOLVER desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\MEDIA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\OneNote desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\OutlookAutoDiscover desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PAGESIZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PROOF\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PUBBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\PUBWIZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\QUERIES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\SAMPLES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\STARTUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Visio Content desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\Visio Content\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Office14\XLSTART desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Stationery\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\DataType desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\Part desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\Access\WSS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\FAX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Notebook Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\1033\ONENOTE\14\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Office\Templates\Presentation Designs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft SQL Server Compact Edition\v3.5\Desktop desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Documentation\1033\License Agreements desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Sync Framework\v1.0\Runtime\x64\resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services\ADO.NET desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Microsoft Synchronization Services\ADO.NET\v1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Uninstall Information desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Defender desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Defender\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal\Templates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Journal\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Mail desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Mail\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Icons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Media Renderer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Network Sharing desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Skins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\Visualizations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Media Player\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\Accessories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\Accessories\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\TableTextService desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows NT\TableTextService\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Photo Viewer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Photo Viewer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Portable Devices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\in_sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\on_desktop desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\120DPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\Shared Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files\Windows Sidebar\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86) desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Esl desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\IDTemplates\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Javascripts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Legal\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ca_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ca_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\cs_CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\cs_CZ\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\da_DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\da_DK\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\de_DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\de_DE\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\es_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\es_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\eu_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\eu_ES\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fi_FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fi_FI\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fr_FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\fr_FR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hr_HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hr_HR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hu_HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\hu_HU\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\it_IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\it_IT\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ja_JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ja_JP\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ko_KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ko_KR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nb_NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nb_NO\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nl_NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\nl_NL\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pl_PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pl_PL\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pt_BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\pt_BR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ro_RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ro_RO\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ru_RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\ru_RU\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sk_SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sk_SK\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sl_SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sl_SI\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sv_SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\sv_SE\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\tr_TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\tr_TR\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\uk_UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\uk_UA\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_CN\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Locale\zh_TW\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\SPPlugins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Tracker desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\AcroForm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\AcroForm\PMP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CAT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CHS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CHT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\DAN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\DEU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ENU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ESP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\EUQ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\FRA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\ITA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\JPN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\KOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\NLD desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\NOR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\PTB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SUO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\SVE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Annotations\Stamps\UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_CZE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_HRV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_HUN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_POL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_RUM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_RUS desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_SKY desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_SLV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_TUR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins\Multimedia\MPP_UKR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins3d desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Reader\plug_ins3d\prc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\CIDFont desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\CMap desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Font desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Font\PFM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\LanguageNames2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\Linguistics\Providers\Proximity\11.00 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\SaslPrep desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\ICU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\Mac desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Resource\TypeSupport\Unicode\Mappings\win desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Setup Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Adobe\Reader 10.0\Setup Files\{AC76BA86-7AD7-FFFF-7B44-AA0000000001} desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\ARM desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\ARM\1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\Acrobat desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ca_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\cs_CZ desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\da_DK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\de_DE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\en_US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\es_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\eu_ES desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\fi_FI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\fr_FR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\hr_HR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\hu_HU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\it_IT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ja_JP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ko_KR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\nb_NO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\nl_NL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\pl_PL desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\pt_BR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ro_RO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\ru_RU desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sk_SK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sl_SI desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\sv_SE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\tr_TR desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\uk_UA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\zh_CN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Adobe\HelpCfg\zh_TW desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Java desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Java\Java Update desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\Ole DB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\Ole DB\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\ado desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\ado\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\msadc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\System\msadc\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\DAO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1028 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1031 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1036 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1040 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1041 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1042 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1046 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\1049 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\2052 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Help\3082 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSEnv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSEnv\PublicAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSInfo desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Portal desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Portal\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Stationery desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\TextConv\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Triedit desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Triedit\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VBA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VBA\VBA6 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VC desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VC\amd64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VGX desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\AppInfoDocument\Microsoft.VisualStudio.Tools.Office.AppInfoDocument desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\Contracts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\HostSideAdapters desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\Web Server Extensions\14\BIN desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\1.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\1.7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\HWRCustomization desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Common Files\microsoft shared\ink\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Installer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\Locales desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\VisualElements desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm\_platform_specific desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\WidevineCdm\_platform_specific\win_x64 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\default_apps desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\Chrome\Application\SetupMetrics desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Google\CrashReports desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer\SIGNUP desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Internet Explorer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\client desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\dtplugin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\bin\plugin2 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\applet desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\cmm desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\deploy desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\deploy\jqs desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\ext desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\fonts desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\i386 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\images\cursors desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\jfr desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\management desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\security desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Africa desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Argentina desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Indiana desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\Kentucky desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\America\North_Dakota desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Antarctica desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Asia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Atlantic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Australia desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Etc desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Europe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Indian desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\Pacific desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Java\jre7\lib\zi\SystemV desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Cartridges desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\10\Resources\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Office\Office14\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PrivateAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\PublicAssemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\CSharp\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\VSTA\ItemTemplates\VisualBasic\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\Packages\Debugger desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\SDK desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\1033 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Microsoft.NET\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\components desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\extensions desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd} desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\defaults desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\defaults\pref desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\dictionaries desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\uninstall desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Firefox\webapprt desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Mozilla Maintenance Service desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5 desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\SubsetList desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Uninstall Information desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Defender desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Defender\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Mail desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Mail\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Icons desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Media Renderer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Network Sharing desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Skins desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\Visualizations desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Media Player\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\Accessories desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\Accessories\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\TableTextService desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows NT\TableTextService\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Photo Viewer desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Photo Viewer\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Portable Devices desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\css desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Create C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\en-US\js desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE False 1
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Music\n6k8.wav - True 2
Fn
Delete C:\Users\5p5NrGJn0jS HALPmcxz\Pictures\XzNmy_ZGgk2C\FMLmET4Sg G3II_Df-\0uoemulXZcC2W\mRYIUYmlUsjiQNuuTK.gif - True 2
Fn
For performance reasons, the remaining 2317 entries are omitted.
The remaining entries can be found in glog.xml.
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x8ec, creation_flags = CREATE_UNICODE_ENVIRONMENT, startup_flags = STARTF_USESTDHANDLES, show_window = SW_HIDE True 1
Fn
Module (54)
»
Operation Module Additional Information Success Count Logfile
Load kernel32.dll base_address = 0x76c20000 True 2
Fn
Load advapi32.dll base_address = 0x74d40000 True 2
Fn
Load ntdll.dll base_address = 0x77130000 True 1
Fn
Load ws2_32.dll base_address = 0x75bc0000 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AddDllDirectory, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AddVectoredContinueHandler, address_out = 0x771937e1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetQueuedCompletionStatusEx, address_out = 0x76cb43af True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryExW, address_out = 0x76c3495d True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = SystemFunction036, address_out = 0x74d41919 True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = NtWaitForSingleObject, address_out = 0x7714f8ac True 1
Fn
Get Address c:\windows\syswow64\ntdll.dll function = wine_get_version, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStdHandle, address_out = 0x76c351b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetHandleInformation, address_out = 0x76c4195c True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAStartup, address_out = 0x75bc3ab2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CancelIoEx, address_out = 0x76c4efbc True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileCompletionNotificationModes, address_out = 0x76caaeee True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAEnumProtocolsW, address_out = 0x75bcc8e1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleMode, address_out = 0x76c31328 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x76c35223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersion, address_out = 0x76c34467 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentVariableW, address_out = 0x76c31b48 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesExW, address_out = 0x76c34574 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x76c33f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteConsoleW, address_out = 0x76c57aca True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContextW, address_out = 0x74d4df14 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptGenRandom, address_out = 0x74d4dfc8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x76c31282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x76c31410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileW, address_out = 0x76c34435 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x76c354ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x76c34442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x76c33ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x76c389b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RemoveDirectoryW, address_out = 0x76cb44cf True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSASocketW, address_out = 0x75bc3cd3 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = setsockopt, address_out = 0x75bc41b6 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = bind, address_out = 0x75bc4582 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = socket, address_out = 0x75bc3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAIoctl, address_out = 0x75bc2fe7 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = getsockname, address_out = 0x75bc30af True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = getpeername, address_out = 0x75bc7147 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSARecv, address_out = 0x75bc7089 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSASend, address_out = 0x75bc4406 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentStringsW, address_out = 0x76c351e3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeEnvironmentStringsW, address_out = 0x76c351cb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x76c31809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DuplicateHandle, address_out = 0x76c31886 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessW, address_out = 0x76c3103d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x76c31136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetExitCodeProcess, address_out = 0x76c4174d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessTimes, address_out = 0x76c4d60f True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Info type = Hardware Information True 1
Fn
Get Info type = Operating System True 1
Fn
Environment (12)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 2
Fn
Data
Get Environment String name = DEBUG_HTTP2_GOROUTINES False 1
Fn
Get Environment String name = GODEBUG False 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = path, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = HOMEDRIVE, result_out = C: True 1
Fn
Get Environment String name = HOMEPATH, result_out = \Users\5p5NrGJn0jS HALPmcxz True 1
Fn
Get Environment String name = HTTP_PROXY False 1
Fn
Get Environment String name = http_proxy False 1
Fn
Network Behavior
HTTP Sessions (1)
»
Information Value
Total Data Sent 96 bytes
Total Data Received 440 bytes
Contacted Host Count 1
Contacted Hosts 193.56.28.203
HTTP Session #1
»
Information Value
User Agent Go-http-client/1.1
Server Name 193.56.28.203
Server Port 80
Username -
Password -
Data Sent 96 bytes
Data Received 440 bytes
Operation Additional Information Success Count Logfile
Open Session user_agent = Go-http-client/1.1 True 1
Fn
Open Connection protocol = http, server_name = 193.56.28.203, server_port = 80 True 1
Fn
Open HTTP Request http_verb = GET, http_version = HTTP/1.1, target_resource = /ok True 1
Fn
Send HTTP Request headers = Host: 193.56.28.203, User-Agent: Go-http-client/1.1, Accept-Encoding: gzip, url = 193.56.28.203/ok True 1
Fn
Data
Process #2: cmd.exe
57 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line cmd.exe /c "shutdown /r /f /t 1"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:34, Reason: Child Process
Unmonitor End Time: 00:03:36, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0x8ec
Parent PID 0xa70 (c:\users\5p5nrgjn0js halpmcxz\desktop\e3.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8DC
Host Behavior
File (8)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 4
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a860000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x76c20000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x76c4a84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x76c53b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x76c34a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x76c4a79d True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2019-04-10 13:23:53 (UTC) True 1
Fn
Get Time type = Ticks, time = 273017 True 1
Fn
Get Time type = Performance Ctr, time = 33453496698 True 1
Fn
Environment (19)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: shutdown.exe
0 0
»
Information Value
ID #3
File Name c:\windows\syswow64\shutdown.exe
Command Line shutdown /r /f /t 1
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:03:34, Reason: Child Process
Unmonitor End Time: 00:03:36, Reason: Self Terminated
Monitor Duration 00:00:02
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x8d8
Parent PID 0x8ec (c:\windows\syswow64\cmd.exe)
Bitness 32-bit
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8D4
0x 890
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image